Linux Analysis Report
na.elf

Overview

General Information

Sample name: na.elf
Analysis ID: 1532424
MD5: 8087c36ad6c48d8871089112ba7e86c8
SHA1: f1cab2cf7c94b3b06f23f291d42bc7c1b246dcea
SHA256: f1f34b7b798f8ec472b69eb5bd196381d749ced4d4a461d563896dfa827c84b6
Tags: elfuser-abuse_ch
Infos:

Detection

Xmrig
Score: 84
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings related to Crypto-Mining
Sample is packed with UPX
Sample tries to persist itself using cron
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

AV Detection

barindex
Source: na.elf ReversingLabs: Detection: 39%
Source: na.elf Virustotal: Detection: 28% Perma Link

Bitcoin Miner

barindex
Source: Yara match File source: 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: na.elf PID: 5493, type: MEMORYSTR
Source: na.elf, 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp String found in binary or memory: stratum+ssl://randomx.xmrig.com:443
Source: na.elf, 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp String found in binary or memory: cryptonight/0
Source: na.elf, 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp String found in binary or memory: stratum+tcp://

Networking

barindex
Source: /bin/sh (PID: 5510) Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50101 -j ACCEPT Jump to behavior
Source: /bin/sh (PID: 5510) Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50101 -j ACCEPT Jump to behavior
Source: /tmp/na.elf (PID: 5494) Reads hosts file: /etc/hosts Jump to behavior
Source: /tmp/na.elf (PID: 5494) Socket: 0.0.0.0:50101 Jump to behavior
Source: na.elf String found in binary or memory: http://upx.sf.net
Source: na.elf, 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp String found in binary or memory: https://gcc.gnu.org/bugs/):
Source: na.elf, 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp String found in binary or memory: https://xmrig.com/wizard
Source: na.elf, 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp String found in binary or memory: https://xmrig.com/wizard%s

System Summary

barindex
Source: 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp, type: MEMORY Matched rule: Linux_Cryptominer_Camelot_b8552fff Author: unknown
Source: LOAD without section mappings Program segment: 0x0
Source: /tmp/na.elf (PID: 5494) SIGKILL sent: pid: 5473, result: successful Jump to behavior
Source: /tmp/na.elf (PID: 5494) SIGKILL sent: pid: 5513, result: successful Jump to behavior
Source: 5493.1.00000000f7930000.00000000f7de0000.r-x.sdmp, type: MEMORY Matched rule: Linux_Cryptominer_Camelot_b8552fff reference_sample = cdd3d567fbcbdd6799afad241ae29acbe4ab549445e5c4fc0678d16e75b40dfa, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Cryptominer.Camelot, fingerprint = d5998e0bf7df96dd21d404658589fb37b405398bd3585275419169b30c72ce62, id = b8552fff-29a9-4e09-810a-b4b52a7a3fb4, last_modified = 2021-09-16
Source: classification engine Classification label: mal84.troj.evad.mine.linELF@0/3@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 4.23 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5497) Crontab executable: /usr/bin/crontab -> crontab -r Jump to behavior
Source: /bin/sh (PID: 5499) Crontab executable: /usr/bin/crontab -> crontab - Jump to behavior
Source: /bin/sh (PID: 5510) Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50101 -j ACCEPT Jump to behavior
Source: /usr/bin/crontab (PID: 5499) File: /var/spool/cron/crontabs/tmp.NT5FO0 Jump to behavior
Source: /usr/bin/crontab (PID: 5499) File: /var/spool/cron/crontabs/root Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3760/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3760/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3760/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3760/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3760/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3761/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3761/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3761/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3761/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3761/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/2672/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/2672/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/2672/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/2672/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/2672/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3759/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3759/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3759/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3759/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/3759/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5494) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/na.elf (PID: 5495) Shell command executed: sh -c "command -v crontab >/dev/null 2>&1" Jump to behavior
Source: /tmp/na.elf (PID: 5496) Shell command executed: sh -c "crontab -r >/dev/null 2>&1; echo \"@reboot /tmp/na.elf\" | crontab -" Jump to behavior
Source: /tmp/na.elf (PID: 5500) Shell command executed: sh -c "command -v php >/dev/null 2>&1" Jump to behavior
Source: /tmp/na.elf (PID: 5501) Shell command executed: sh -c "command -v nginx >/dev/null 2>&1" Jump to behavior
Source: /tmp/na.elf (PID: 5502) Shell command executed: sh -c "which apache2" Jump to behavior
Source: /tmp/na.elf (PID: 5504) Shell command executed: sh -c "which httpd" Jump to behavior
Source: /tmp/na.elf (PID: 5509) Shell command executed: sh -c "iptables -I INPUT -p tcp --dport 50101 -j ACCEPT >/dev/null 2>&1" Jump to behavior
Source: /bin/sh (PID: 5510) Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50101 -j ACCEPT Jump to behavior
Source: /tmp/na.elf (PID: 5494) Reads from proc file: /proc/meminfo Jump to behavior
Source: na.elf Submission file: segment LOAD with 7.8935 entropy (max. 8.0)
Source: na.elf Submission file: segment LOAD with 7.9999 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 5494) Queries kernel information via 'uname': Jump to behavior
No contacted IP infos