Linux Analysis Report
na.elf

Overview

General Information

Sample name: na.elf
Analysis ID: 1532423
MD5: 7dfd5aadee8bc76676cc567f4df1fb42
SHA1: 807ed7bc9890103309dac1ca6b9290457387b435
SHA256: cebd34c54c9ac02902ef8554939cf6a34aa8f320ea051e0f3d67d91685a1abf0
Tags: elfuser-abuse_ch
Infos:

Detection

Xmrig
Score: 76
Range: 0 - 100
Whitelisted: false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings related to Crypto-Mining
Sample is packed with UPX
Sample tries to persist itself using cron
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "rm" command used to delete files or directories
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

AV Detection

barindex
Source: na.elf ReversingLabs: Detection: 18%
Source: na.elf Virustotal: Detection: 15% Perma Link

Bitcoin Miner

barindex
Source: Yara match File source: 6301.1.0000004000000000.0000004000396000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: na.elf PID: 6301, type: MEMORYSTR
Source: na.elf, 6301.1.0000004000000000.0000004000396000.r-x.sdmp String found in binary or memory: stratum+ssl://randomx.xmrig.com:443
Source: na.elf, 6301.1.0000004000000000.0000004000396000.r-x.sdmp String found in binary or memory: cryptonight/0
Source: na.elf, 6301.1.0000004000000000.0000004000396000.r-x.sdmp String found in binary or memory: stratum+tcp://

Networking

barindex
Source: /bin/sh (PID: 6332) Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 60041 -j ACCEPT Jump to behavior
Source: /bin/sh (PID: 6332) Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 60041 -j ACCEPT Jump to behavior
Source: /tmp/na.elf (PID: 6303) Reads hosts file: /etc/hosts Jump to behavior
Source: /tmp/na.elf (PID: 6303) Socket: 0.0.0.0:60041 Jump to behavior
Source: na.elf String found in binary or memory: http://upx.sf.net
Source: na.elf, 6301.1.0000004000000000.0000004000396000.r-x.sdmp String found in binary or memory: https://gcc.gnu.org/bugs/):
Source: na.elf, 6301.1.0000004000000000.0000004000396000.r-x.sdmp String found in binary or memory: https://xmrig.com/wizard
Source: na.elf, 6301.1.0000004000000000.0000004000396000.r-x.sdmp String found in binary or memory: https://xmrig.com/wizard%s
Source: LOAD without section mappings Program segment: 0x0
Source: /tmp/na.elf (PID: 6303) SIGKILL sent: pid: 6285, result: successful Jump to behavior
Source: /tmp/na.elf (PID: 6303) SIGKILL sent: pid: 6335, result: successful Jump to behavior
Source: classification engine Classification label: mal76.troj.evad.mine.linELF@0/3@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 4.23 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6309) Crontab executable: /usr/bin/crontab -> crontab -r Jump to behavior
Source: /bin/sh (PID: 6311) Crontab executable: /usr/bin/crontab -> crontab - Jump to behavior
Source: /bin/sh (PID: 6332) Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 60041 -j ACCEPT Jump to behavior
Source: /usr/bin/crontab (PID: 6311) File: /var/spool/cron/crontabs/tmp.Ckn82q Jump to behavior
Source: /usr/bin/crontab (PID: 6311) File: /var/spool/cron/crontabs/root Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6303) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 6305) Shell command executed: sh -c "command -v crontab >/dev/null 2>&1" Jump to behavior
Source: /tmp/na.elf (PID: 6307) Shell command executed: sh -c "crontab -r >/dev/null 2>&1; echo \"@reboot /tmp/na.elf\" | crontab -" Jump to behavior
Source: /tmp/na.elf (PID: 6312) Shell command executed: sh -c "command -v php >/dev/null 2>&1" Jump to behavior
Source: /tmp/na.elf (PID: 6314) Shell command executed: sh -c "command -v nginx >/dev/null 2>&1" Jump to behavior
Source: /tmp/na.elf (PID: 6316) Shell command executed: sh -c "which apache2" Jump to behavior
Source: /tmp/na.elf (PID: 6319) Shell command executed: sh -c "which httpd" Jump to behavior
Source: /tmp/na.elf (PID: 6326) Shell command executed: sh -c "iptables -I INPUT -p tcp --dport 60041 -j ACCEPT >/dev/null 2>&1" Jump to behavior
Source: /bin/sh (PID: 6332) Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 60041 -j ACCEPT Jump to behavior
Source: /usr/bin/dash (PID: 6409) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Af0o5XGEoP /tmp/tmp.kd6KiOuabn /tmp/tmp.uBdaIPQQTx Jump to behavior
Source: /usr/bin/dash (PID: 6410) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Af0o5XGEoP /tmp/tmp.kd6KiOuabn /tmp/tmp.uBdaIPQQTx Jump to behavior
Source: /tmp/na.elf (PID: 6303) Reads from proc file: /proc/meminfo Jump to behavior
Source: na.elf Submission file: segment LOAD with 7.806 entropy (max. 8.0)
Source: na.elf Submission file: segment LOAD with 7.9998 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 6301) Queries kernel information via 'uname': Jump to behavior
Source: /tmp/na.elf (PID: 6303) Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6301.1.00005624dfc43000.00005624dfd4d000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/aarch64
Source: na.elf, 6301.1.00007ffe5909f000.00007ffe590c0000.rw-.sdmp Binary or memory string: qx86_64/usr/bin/qemu-aarch64/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6301.1.00005624dfc43000.00005624dfd4d000.rw-.sdmp Binary or memory string: $V1/etc/qemu-binfmt/aarch64O
Source: na.elf, 6301.1.00007ffe5909f000.00007ffe590c0000.rw-.sdmp Binary or memory string: /usr/bin/qemu-aarch64
No contacted IP infos