Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1542325
MD5:49fde861072798623bf35de4794f7d3d
SHA1:1c9b225d3e34db9c2a0fecb9f2c254da1371f953
SHA256:8268144d8232fc0dae86c2536eef50916e4ee9a23b15a561aa72971714359383
Tags:elfuser-abuse_ch
Infos:

Detection

Xmrig
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Found strings related to Crypto-Mining
Machine Learning detection for sample
Stdout / stderr contain strings indicative of a mining client
Creates hidden files and/or directories
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542325
Start date and time:2024-10-25 19:44:37 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal76.mine.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5432
Exit Code:2
Exit Code Info:
Killed:False
Standard Output:
[2024-10-25 12:45:24.579] unable to open "/tmp/config.json".
[2024-10-25 12:45:24.581] unable to open "/root/.xmrig.json".
[2024-10-25 12:45:24.583] unable to open "/root/.config/xmrig.json".
[2024-10-25 12:45:24.585] no valid configuration found, try https://xmrig.com/wizard
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5432, Parent: 5359, MD5: 49fde861072798623bf35de4794f7d3d) Arguments: /tmp/na.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    na.elfLinux_Trojan_Pornoasset_927f314funknownunknown
    • 0x209958:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
    na.elfMacOS_Cryptominer_Xmrig_241780a1unknownunknown
    • 0x5ce6c6:$a1: mining.set_target
    • 0x5cd909:$a2: XMRIG_HOSTNAME
    • 0x5e7e70:$a3: Usage: xmrig [OPTIONS]
    • 0x5cd8ea:$a4: XMRIG_VERSION
    SourceRuleDescriptionAuthorStrings
    5432.1.0000000000401000.00000000009cd000.r-x.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
    • 0x208958:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: na.elfReversingLabs: Detection: 44%
    Source: na.elfJoe Sandbox ML: detected

    Bitcoin Miner

    barindex
    Source: Yara matchFile source: na.elf, type: SAMPLE
    Source: na.elfString found in binary or memory: stratum+ssl://%s
    Source: na.elfString found in binary or memory: cryptonight/0
    Source: na.elfString found in binary or memory: -o, --url=URL URL of mining server
    Source: na.elfString found in binary or memory: stratum+tcp://
    Source: na.elfString found in binary or memory: Usage: xmrig [OPTIONS]
    Source: na.elfString found in binary or memory: XMRig 6.22.1
    Source: /tmp/na.elfStdout: xmrig
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
    Source: na.elfString found in binary or memory: https://gcc.gnu.org/bugsrg/bugs/):
    Source: na.elfString found in binary or memory: https://xmrig.com/benchmark/%s
    Source: na.elfString found in binary or memory: https://xmrig.com/docs/algorithms
    Source: na.elfString found in binary or memory: https://xmrig.com/wizard
    Source: na.elfString found in binary or memory: https://xmrig.com/wizard%s

    System Summary

    barindex
    Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
    Source: na.elf, type: SAMPLEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
    Source: 5432.1.0000000000401000.00000000009cd000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
    Source: na.elf, type: SAMPLEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
    Source: 5432.1.0000000000401000.00000000009cd000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
    Source: classification engineClassification label: mal76.mine.linELF@0/0@0/0
    Source: /tmp/na.elf (PID: 5432)Directory: /root/.xmrig.jsonJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads from proc file: /proc/cpuinfoJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads from proc file: /proc/meminfoJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/na.elf (PID: 5432)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
    Source: /tmp/na.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Hidden Files and Directories
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory3
    System Information Discovery
    Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    SourceDetectionScannerLabelLink
    na.elf45%ReversingLabsLinux.Trojan.Miner
    na.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    https://gcc.gnu.org/bugsrg/bugs/):na.elffalse
      unknown
      https://xmrig.com/benchmark/%sna.elffalse
        unknown
        https://xmrig.com/wizardna.elffalse
          unknown
          https://xmrig.com/wizard%sna.elffalse
            unknown
            https://xmrig.com/docs/algorithmsna.elffalse
              unknown
              No contacted IP infos
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=f80ee81d995026207b6f78b859d0e200b9b2ace8, stripped
              Entropy (8bit):6.439181879821453
              TrID:
              • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
              • ELF Executable and Linkable format (generic) (4004/1) 49.46%
              • Lumena CEL bitmap (63/63) 0.78%
              File name:na.elf
              File size:8'297'712 bytes
              MD5:49fde861072798623bf35de4794f7d3d
              SHA1:1c9b225d3e34db9c2a0fecb9f2c254da1371f953
              SHA256:8268144d8232fc0dae86c2536eef50916e4ee9a23b15a561aa72971714359383
              SHA512:14393a6a7f9103340338e74457c6f95eb7180d2a90b87e01945be621a0d0798c05fdfb08ec3dbc2ca61ee2cbb6299b48e8b27c01b00913b5e5e9ed704318ac22
              SSDEEP:98304:ljfOYeGaP4PtGR8PCukwzX0dkcicpuuXmEBuYgPEVSLzHfPuDrYXmGW++RVahv04:6X4Pa8eSLbFm6HqNtly9EGjhy
              TLSH:E3866C47B5E318FDC19AC470472FD6A3BD7078A84221B97B7694AA302F67E205B1DF21
              File Content Preview:.ELF..............>.....s.@.....@.......p.~.........@.8...@.......................@.......@...............................................@.......@.....D.\.....D.\.......................\.....................................................`.w.....`......

              ELF header

              Class:ELF64
              Data:2's complement, little endian
              Version:1 (current)
              Machine:Advanced Micro Devices X86-64
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x40e073
              Flags:0x0
              ELF Header Size:64
              Program Header Offset:64
              Program Header Size:56
              Number of Program Headers:10
              Section Header Offset:8296560
              Section Header Size:64
              Number of Section Headers:18
              Header String Table Index:17
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .note.gnu.propertyNOTE0x4002700x2700x300x00x2A008
              .note.gnu.build-idNOTE0x4002a00x2a00x240x00x2A004
              .initPROGBITS0x4010000x10000x30x00x6AX001
              .textPROGBITS0x4010400x10400x5cba010x00x6AX0064
              .finiPROGBITS0x9cca410x5cca410x30x00x6AX001
              .rodataPROGBITS0x9cd0000x5cd0000xe09f00x00x2A0064
              .eh_framePROGBITS0xaad9f00x6ad9f00xc63080x00x2A008
              .gcc_except_tablePROGBITS0xb73cf80x773cf80xa8e50x00x2A004
              .tbssNOBITS0xb7fb600x77eb600x200x00x403WAT0016
              .init_arrayINIT_ARRAY0xb7fb600x77eb600x1280x80x3WA008
              .fini_arrayFINI_ARRAY0xb7fc880x77ec880x180x80x3WA008
              .data.rel.roPROGBITS0xb7fca00x77eca00x631300x00x3WA0032
              .gotPROGBITS0xbe2dd00x7e1dd00x2180x80x3WA008
              .dataPROGBITS0xbe30000x7e20000x77900x00x3WA0032
              .bssNOBITS0xbea7c00x7e97900x998b80x00x3WA0064
              .commentPROGBITS0x00x7e97900x310x10x30MS001
              .shstrtabSTRTAB0x00x7e97c10xab0x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x4000000x4000000x2c40x2c42.45080x4R 0x1000.note.gnu.property .note.gnu.build-id
              LOAD0x10000x4010000x4010000x5cba440x5cba446.41180x5R E0x1000.init .text .fini
              LOAD0x5cd0000x9cd0000x9cd0000x1b15dd0x1b15dd6.43400x4R 0x1000.rodata .eh_frame .gcc_except_table
              LOAD0x77eb600xb7fb600xb7fb600x6ac300x1045182.44240x6RW 0x1000.tbss .init_array .fini_array .data.rel.ro .got .data .bss
              NOTE0x2700x4002700x4002700x300x302.01180x4R 0x8.note.gnu.property
              NOTE0x2a00x4002a00x4002a00x240x244.05730x4R 0x4.note.gnu.build-id
              TLS0x77eb600xb7fb600xb7fb600x00x200.00000x4R 0x10.tbss
              GNU_PROPERTY0x2700x4002700x4002700x300x302.01180x4R 0x8.note.gnu.property
              GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
              GNU_RELRO0x77eb600xb7fb600xb7fb600x634a00x634a02.37300x4R 0x1.tbss .init_array .fini_array .data.rel.ro .got
              No network behavior found

              System Behavior

              Start time (UTC):17:45:24
              Start date (UTC):25/10/2024
              Path:/tmp/na.elf
              Arguments:/tmp/na.elf
              File size:8297712 bytes
              MD5 hash:49fde861072798623bf35de4794f7d3d