Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532422
MD5:318f9a39031c063412d184252bbfdd1b
SHA1:8442551ca6adeff417ad96630ec256d9cac388be
SHA256:16782165ceb9ac6ac5e8d6db387de9c18b9c214031ef36c0b092f9314342414a
Tags:elfuser-abuse_ch
Infos:

Detection

Xmrig
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings related to Crypto-Mining
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using cron
Tries to load the MSR kernel module used for reading/writing to CPUs model specific register
Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher)
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "modprobe" command used for loading kernel modules
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532422
Start date and time:2024-10-13 07:07:59 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal96.troj.evad.mine.linELF@0/3@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/na.elf
PID:5710
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5710, Parent: 5634, MD5: 318f9a39031c063412d184252bbfdd1b) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5711, Parent: 5710)
      • na.elf New Fork (PID: 5712, Parent: 5711)
      • sh (PID: 5712, Parent: 5711, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "command -v crontab >/dev/null 2>&1"
      • na.elf New Fork (PID: 5713, Parent: 5711)
      • sh (PID: 5713, Parent: 5711, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -r >/dev/null 2>&1; echo \"@reboot /tmp/na.elf\" | crontab -"
        • sh New Fork (PID: 5714, Parent: 5713)
        • crontab (PID: 5714, Parent: 5713, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -r
        • sh New Fork (PID: 5715, Parent: 5713)
        • sh New Fork (PID: 5716, Parent: 5713)
        • crontab (PID: 5716, Parent: 5713, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • na.elf New Fork (PID: 5717, Parent: 5711)
      • sh (PID: 5717, Parent: 5711, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "command -v php >/dev/null 2>&1"
      • na.elf New Fork (PID: 5718, Parent: 5711)
      • sh (PID: 5718, Parent: 5711, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "command -v nginx >/dev/null 2>&1"
      • na.elf New Fork (PID: 5719, Parent: 5711)
      • sh (PID: 5719, Parent: 5711, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "which apache2"
        • sh New Fork (PID: 5720, Parent: 5719)
        • which (PID: 5720, Parent: 5719, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: which apache2
      • na.elf New Fork (PID: 5721, Parent: 5711)
      • sh (PID: 5721, Parent: 5711, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "which httpd"
        • sh New Fork (PID: 5722, Parent: 5721)
        • which (PID: 5722, Parent: 5721, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: which httpd
      • na.elf New Fork (PID: 5723, Parent: 5711)
      • na.elf New Fork (PID: 5726, Parent: 5711)
      • sh (PID: 5726, Parent: 5711, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -I INPUT -p tcp --dport 60601 -j ACCEPT >/dev/null 2>&1"
        • sh New Fork (PID: 5728, Parent: 5726)
        • iptables (PID: 5728, Parent: 5726, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 60601 -j ACCEPT
      • na.elf New Fork (PID: 5782, Parent: 5711)
      • sh (PID: 5782, Parent: 5711, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
        • sh New Fork (PID: 5783, Parent: 5782)
        • modprobe (PID: 5783, Parent: 5782, MD5: 0b44462b1a40df8039d6d61cfff7ea84) Arguments: /sbin/modprobe msr allow_writes=on
  • cleanup
SourceRuleDescriptionAuthorStrings
5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
    • 0x1a92d8:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
    Process Memory Space: na.elf PID: 5710JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: na.elfReversingLabs: Detection: 39%
      Source: na.elfVirustotal: Detection: 16%Perma Link

      Bitcoin Miner

      barindex
      Source: Yara matchFile source: 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: na.elf PID: 5710, type: MEMORYSTR
      Source: na.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpString found in binary or memory: stratum+ssl://randomx.xmrig.com:443
      Source: na.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpString found in binary or memory: cryptonight/0
      Source: na.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpString found in binary or memory: stratum+tcp://
      Source: /bin/sh (PID: 5783)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
      Source: /tmp/na.elf (PID: 5711)MSR open for writing: /dev/cpu/0/msrJump to behavior
      Source: /tmp/na.elf (PID: 5711)MSR open for writing: /dev/cpu/1/msrJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior

      Networking

      barindex
      Source: /bin/sh (PID: 5728)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 60601 -j ACCEPTJump to behavior
      Source: /bin/sh (PID: 5728)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 60601 -j ACCEPTJump to behavior
      Source: /tmp/na.elf (PID: 5711)Reads hosts file: /etc/hostsJump to behavior
      Source: /tmp/na.elf (PID: 5711)Socket: 0.0.0.0:60601Jump to behavior
      Source: na.elfString found in binary or memory: http://upx.sf.net
      Source: na.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpString found in binary or memory: https://gcc.gnu.org/bugs
      Source: na.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpString found in binary or memory: https://gcc.gnu.org/bugsNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEEENSt7__cxx1119basic_is
      Source: na.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpString found in binary or memory: https://xmrig.com/wizard
      Source: na.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpString found in binary or memory: https://xmrig.com/wizard%s

      System Summary

      barindex
      Source: 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
      Source: LOAD without section mappingsProgram segment: 0x0
      Source: /tmp/na.elf (PID: 5711)SIGKILL sent: pid: 5693, result: successfulJump to behavior
      Source: /tmp/na.elf (PID: 5711)SIGKILL sent: pid: 5733, result: successfulJump to behavior
      Source: 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
      Source: classification engineClassification label: mal96.troj.evad.mine.linELF@0/3@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 4.23 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $

      Persistence and Installation Behavior

      barindex
      Source: /bin/sh (PID: 5714)Crontab executable: /usr/bin/crontab -> crontab -rJump to behavior
      Source: /bin/sh (PID: 5716)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
      Source: /bin/sh (PID: 5728)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 60601 -j ACCEPTJump to behavior
      Source: /tmp/na.elf (PID: 5710)File: /proc/5710/mountsJump to behavior
      Source: /usr/bin/crontab (PID: 5716)File: /var/spool/cron/crontabs/tmp.sQeN7rJump to behavior
      Source: /usr/bin/crontab (PID: 5716)File: /var/spool/cron/crontabs/rootJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1333/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1333/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1333/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1333/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1333/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1695/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1695/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1695/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1695/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/1695/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/911/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/911/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/911/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/911/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/911/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/914/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/914/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/914/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/914/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/914/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/917/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/917/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/917/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/917/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5711)File opened: /proc/917/cmdlineJump to behavior
      Source: /tmp/na.elf (PID: 5712)Shell command executed: sh -c "command -v crontab >/dev/null 2>&1"Jump to behavior
      Source: /tmp/na.elf (PID: 5713)Shell command executed: sh -c "crontab -r >/dev/null 2>&1; echo \"@reboot /tmp/na.elf\" | crontab -"Jump to behavior
      Source: /tmp/na.elf (PID: 5717)Shell command executed: sh -c "command -v php >/dev/null 2>&1"Jump to behavior
      Source: /tmp/na.elf (PID: 5718)Shell command executed: sh -c "command -v nginx >/dev/null 2>&1"Jump to behavior
      Source: /tmp/na.elf (PID: 5719)Shell command executed: sh -c "which apache2"Jump to behavior
      Source: /tmp/na.elf (PID: 5721)Shell command executed: sh -c "which httpd"Jump to behavior
      Source: /tmp/na.elf (PID: 5726)Shell command executed: sh -c "iptables -I INPUT -p tcp --dport 60601 -j ACCEPT >/dev/null 2>&1"Jump to behavior
      Source: /tmp/na.elf (PID: 5782)Shell command executed: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"Jump to behavior
      Source: /bin/sh (PID: 5728)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 60601 -j ACCEPTJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads from proc file: /proc/cpuinfoJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads from proc file: /proc/meminfoJump to behavior
      Source: /tmp/na.elf (PID: 5711)Reads from proc file: /proc/meminfoJump to behavior
      Source: na.elfSubmission file: segment LOAD with 7.8106 entropy (max. 8.0)
      Source: na.elfSubmission file: segment LOAD with 7.9999 entropy (max. 8.0)
      Source: /bin/sh (PID: 5783)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
      Source: /tmp/na.elf (PID: 5710)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
      Source: /tmp/na.elf (PID: 5710)Queries kernel information via 'uname': Jump to behavior
      Source: /sbin/modprobe (PID: 5783)Queries kernel information via 'uname': Jump to behavior
      Source: na.elf, 5710.1.00007f1da4ad4000.00007f1da4aed000.rw-.sdmpBinary or memory string: VMware Virtual Platform
      Source: na.elf, 5710.1.00007f1da4ad4000.00007f1da4aed000.rw-.sdmpBinary or memory string: VMware, Inc.
      Source: na.elf, 5710.1.00007f1da4b15000.00007f1da4b1a000.rw-.sdmpBinary or memory string: VMware-42 27 35 eb 0b 69 bb d7-87 1c a1 41 ff 19 f3 00
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid Accounts1
      Scheduled Task/Job
      1
      Kernel Modules and Extensions
      1
      Kernel Modules and Extensions
      11
      Obfuscated Files or Information
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Scheduled Task/Job
      1
      Scheduled Task/Job
      RootkitLSASS Memory11
      File and Directory Discovery
      Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt1
      Scripting
      Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager23
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
      System Network Configuration Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1532422 Sample: na.elf Startdate: 13/10/2024 Architecture: LINUX Score: 96 40 Malicious sample detected (through community Yara rule) 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 Yara detected Xmrig cryptocurrency miner 2->44 46 Sample is packed with UPX 2->46 8 na.elf 2->8         started        process3 signatures4 56 Found strings related to Crypto-Mining 8->56 58 Sample reads /proc/mounts (often used for finding a writable filesystem) 8->58 11 na.elf 8->11         started        process5 signatures6 60 Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher) 11->60 14 na.elf sh 11->14         started        16 na.elf sh 11->16         started        18 na.elf sh 11->18         started        20 6 other processes 11->20 process7 process8 22 sh crontab 14->22         started        26 sh crontab 14->26         started        28 sh 14->28         started        30 sh iptables 16->30         started        32 sh modprobe 18->32         started        34 sh which 20->34         started        36 sh which 20->36         started        file9 38 /var/spool/cron/crontabs/tmp.sQeN7r, ASCII 22->38 dropped 48 Sample tries to persist itself using cron 22->48 50 Executes the "crontab" command typically for achieving persistence 22->50 52 Executes the "iptables" command to insert, remove and/or manipulate rules 30->52 54 Tries to load the MSR kernel module used for reading/writing to CPUs model specific register 32->54 signatures10
      SourceDetectionScannerLabelLink
      na.elf39%ReversingLabsLinux.Coinminer.Generic
      na.elf17%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://upx.sf.net0%URL Reputationsafe
      http://upx.sf.net0%URL Reputationsafe
      https://xmrig.com/wizard2%VirustotalBrowse
      https://xmrig.com/wizard%s2%VirustotalBrowse
      https://gcc.gnu.org/bugsNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEEENSt7__cxx1119basic_is0%VirustotalBrowse
      https://gcc.gnu.org/bugs0%VirustotalBrowse
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netna.elftrue
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://xmrig.com/wizardna.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpfalseunknown
      https://gcc.gnu.org/bugsNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEEENSt7__cxx1119basic_isna.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpfalseunknown
      https://gcc.gnu.org/bugsna.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpfalseunknown
      https://xmrig.com/wizard%sna.elf, 5710.1.00007f1da4319000.00007f1da4756000.r-x.sdmpfalseunknown
      No contacted IP infos
      No context
      No context
      No context
      No context
      No context
      Process:/tmp/na.elf
      File Type:very short file (no magic)
      Category:dropped
      Size (bytes):1
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3:W:W
      MD5:ECCBC87E4B5CE2FE28308FD9F2A7BAF3
      SHA1:77DE68DAECD823BABBB58EDB1C8E14D7106E83BB
      SHA-256:4E07408562BEDB8B60CE05C1DECFE3AD16B72230967DE01F640B7E4729B49FCE
      SHA-512:3BAFBF08882A2D10133093A1B8433F50563B93C14ACD05B79028EB1D12799027241450980651994501423A66C276AE26C43B739BC65C4E16B10C3AF6C202AEBB
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:3
      Process:/tmp/na.elf
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):4
      Entropy (8bit):1.5
      Encrypted:false
      SSDEEP:3:MRV:Mz
      MD5:537D9B6C927223C796CAC288CCED29DF
      SHA1:EA10E810F96FCA6858E37FDA9832ACE147EED87C
      SHA-256:0D21AE129A64E1D19E4A94DFCA3A67C777E17374E9D4CA2F74B65647A88119EA
      SHA-512:6D4B04576201F789368F251EA231F5D2C0AE4CF17E95851D3AE10A1825724502732289F830E06247465F0284D4E33A9A120F6D730E62483515556DC1FD9CD120
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:1040
      Process:/usr/bin/crontab
      File Type:ASCII text
      Category:dropped
      Size (bytes):195
      Entropy (8bit):5.089740903025843
      Encrypted:false
      SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQ3pFBXVBMvZHGMQ5UYLtCFt3HY+z:8QjHig83RXgJeHLUHY+
      MD5:3BEECEAD4E0F3F64C8D3665DF9F8A7E3
      SHA1:5DAC185F5F0330AD460C3E2F024D238B1FEEA34C
      SHA-256:8B061A02077A0764D44CE8E369543343CE34CCE15804BFE871FBC8AB3455264B
      SHA-512:DF7663FE5C2E7686C8054D7AD32FEE25F29FFDE6A1F387368D04133976D9C724C5B1F868C0152BD9C42B9AF70A8149E01E9041229CE23196ED160257C1C3FF2E
      Malicious:true
      Reputation:low
      Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Sun Oct 13 00:09:03 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot /tmp/na.elf.
      File type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), statically linked, no section header
      Entropy (8bit):7.999848912152324
      TrID:
      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
      File name:na.elf
      File size:1'689'336 bytes
      MD5:318f9a39031c063412d184252bbfdd1b
      SHA1:8442551ca6adeff417ad96630ec256d9cac388be
      SHA256:16782165ceb9ac6ac5e8d6db387de9c18b9c214031ef36c0b092f9314342414a
      SHA512:4a84c65e734c313f185948c4d4c89f33290c38fd03a28c3d77a306fd1ad7c4702f5e4793b5289576726708755b000d7d71c0c17f84476d11c1ba9516cfbae10e
      SSDEEP:49152:gKjefDkLjKZKNI/5cZH30UwRDfDKPtKNqKlQwH:gWefoLjKUNIB6X0zRDxNq/8
      TLSH:977533E18A3470CE5108E83BE79952D49F673A2B6F647EB08A83FDF87C24C17586641D
      File Content Preview:.ELF..............>.....X0......@...................@.8.................................................Pwf...............................f.......f.............................Q.td.......................................................$UPX!L........wE...C

      ELF header

      Class:ELF64
      Data:2's complement, little endian
      Version:1 (current)
      Machine:Advanced Micro Devices X86-64
      Version Number:0x1
      Type:DYN (Shared object file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x803058
      Flags:0x0
      ELF Header Size:64
      Program Header Offset:64
      Program Header Size:56
      Number of Program Headers:3
      Section Header Offset:0
      Section Header Size:0
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x00x00x10000x6677507.81060x6RW 0x1000
      LOAD0x00x6680000x6680000x19c4980x19c4987.99990x5R E0x1000
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

      System Behavior

      Start time (UTC):05:09:02
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:/tmp/na.elf
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:sh -c "command -v crontab >/dev/null 2>&1"
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:sh -c "crontab -r >/dev/null 2>&1; echo \"@reboot /tmp/na.elf\" | crontab -"
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/usr/bin/crontab
      Arguments:crontab -r
      File size:43720 bytes
      MD5 hash:66e521d421ac9b407699061bf21806f5

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/usr/bin/crontab
      Arguments:crontab -
      File size:43720 bytes
      MD5 hash:66e521d421ac9b407699061bf21806f5

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:sh -c "command -v php >/dev/null 2>&1"
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:sh -c "command -v nginx >/dev/null 2>&1"
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:sh -c "which apache2"
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/usr/bin/which
      Arguments:which apache2
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:sh -c "which httpd"
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/usr/bin/which
      Arguments:which httpd
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:03
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:10
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:10
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:sh -c "iptables -I INPUT -p tcp --dport 60601 -j ACCEPT >/dev/null 2>&1"
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:10
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:10
      Start date (UTC):13/10/2024
      Path:/usr/sbin/iptables
      Arguments:iptables -I INPUT -p tcp --dport 60601 -j ACCEPT
      File size:99296 bytes
      MD5 hash:1ab05fef765b6342cdfadaa5275b33af

      Start time (UTC):05:09:26
      Start date (UTC):13/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:1689336 bytes
      MD5 hash:318f9a39031c063412d184252bbfdd1b

      Start time (UTC):05:09:26
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:26
      Start date (UTC):13/10/2024
      Path:/bin/sh
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):05:09:26
      Start date (UTC):13/10/2024
      Path:/sbin/modprobe
      Arguments:/sbin/modprobe msr allow_writes=on
      File size:174424 bytes
      MD5 hash:0b44462b1a40df8039d6d61cfff7ea84