Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nshppc.elf

Overview

General Information

Sample name:nshppc.elf
Analysis ID:1584496
MD5:62eed8aa811bc9b628a86769f18e383b
SHA1:71827564e62d83ac5785e6cf63574ca579d8b7f7
SHA256:35974556223649608ae87fa63b81f3afeafcc07e4c57e27c24723c9492bcf58e
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584496
Start date and time:2025-01-05 17:37:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nshppc.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/nshppc.elf
PID:6241
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • nshppc.elf (PID: 6241, Parent: 6159, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/nshppc.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nshppc.elfReversingLabs: Detection: 18%
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/nshppc.elf (PID: 6241)Queries kernel information via 'uname': Jump to behavior
Source: nshppc.elf, 6241.1.0000564274869000.00005642748f8000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: nshppc.elf, 6241.1.0000564274869000.00005642748f8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: nshppc.elf, 6241.1.00007ffe48b77000.00007ffe48b98000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: nshppc.elf, 6241.1.00007ffe48b77000.00007ffe48b98000.rw-.sdmpBinary or memory string: N2x86_64/usr/bin/qemu-ppc/tmp/nshppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nshppc.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
nshppc.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43Fantazy.mpsl.elfGet hashmaliciousUnknownBrowse
    Fantazy.ppc.elfGet hashmaliciousUnknownBrowse
      Fantazy.arm4.elfGet hashmaliciousUnknownBrowse
        Fantazy.arc.elfGet hashmaliciousUnknownBrowse
          unix.ppc.elfGet hashmaliciousMiraiBrowse
            momo.ppc.elfGet hashmaliciousMiraiBrowse
              momo.x86.elfGet hashmaliciousMiraiBrowse
                unix.x86.elfGet hashmaliciousMiraiBrowse
                  main.sh4.elfGet hashmaliciousMiraiBrowse
                    fuckunix.arm7.elfGet hashmaliciousMiraiBrowse
                      91.189.91.42Fantazy.mpsl.elfGet hashmaliciousUnknownBrowse
                        Fantazy.ppc.elfGet hashmaliciousUnknownBrowse
                          Fantazy.arm4.elfGet hashmaliciousUnknownBrowse
                            Fantazy.arc.elfGet hashmaliciousUnknownBrowse
                              unix.ppc.elfGet hashmaliciousMiraiBrowse
                                momo.ppc.elfGet hashmaliciousMiraiBrowse
                                  momo.x86.elfGet hashmaliciousMiraiBrowse
                                    unix.x86.elfGet hashmaliciousMiraiBrowse
                                      unix.arm5.elfGet hashmaliciousMiraiBrowse
                                        main.sh4.elfGet hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBFantazy.mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Fantazy.arm5.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          Fantazy.ppc.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Fantazy.arm4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Fantazy.arc.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          unix.ppc.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          momo.spc.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          fuckunix.x86_64.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          momo.ppc.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          momo.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          CANONICAL-ASGBFantazy.mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Fantazy.arm5.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          Fantazy.ppc.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Fantazy.arm4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Fantazy.arc.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          unix.ppc.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          momo.spc.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          fuckunix.x86_64.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          momo.ppc.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          momo.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          INIT7CHFantazy.mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          Fantazy.ppc.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          Fantazy.arm4.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          Fantazy.arc.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          unix.ppc.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          momo.ppc.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          momo.x86.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          unix.x86.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          unix.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          main.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):6.216111601505538
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:nshppc.elf
                                          File size:71'268 bytes
                                          MD5:62eed8aa811bc9b628a86769f18e383b
                                          SHA1:71827564e62d83ac5785e6cf63574ca579d8b7f7
                                          SHA256:35974556223649608ae87fa63b81f3afeafcc07e4c57e27c24723c9492bcf58e
                                          SHA512:f80273a87a00939eb3f714d95e57cc76b3e0ae5eaee818eed633c18bdf4a8bd431cbc66fd279374d43e6f2eb0abe28a4ab7c111385aabaac7ff87533d174eb8e
                                          SSDEEP:1536:WnclmY1KR0XQPLID4ETaI75IxgkIK6V9HBo:WclJEIXaINkobo
                                          TLSH:CB633B42B30C0947D1A35EB0363F27E193BBE5D121E4FA85651EEB4A92B1E331586ECD
                                          File Content Preview:.ELF...........................4.........4. ...(..........................................................S.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, big endian
                                          Version:1 (current)
                                          Machine:PowerPC
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x100001f0
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:70788
                                          Section Header Size:40
                                          Number of Section Headers:12
                                          Header String Table Index:11
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x100000940x940x240x00x6AX004
                                          .textPROGBITS0x100000b80xb80xf9380x00x6AX004
                                          .finiPROGBITS0x1000f9f00xf9f00x200x00x6AX004
                                          .rodataPROGBITS0x1000fa100xfa100x168c0x00x2A008
                                          .ctorsPROGBITS0x100210a00x110a00x80x00x3WA004
                                          .dtorsPROGBITS0x100210a80x110a80x80x00x3WA004
                                          .dataPROGBITS0x100210b80x110b80x3440x00x3WA008
                                          .sdataPROGBITS0x100213fc0x113fc0x3c0x00x3WA004
                                          .sbssNOBITS0x100214380x114380x6c0x00x3WA004
                                          .bssNOBITS0x100214a40x114380x4fec0x00x3WA004
                                          .shstrtabSTRTAB0x00x114380x4b0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x100000000x100000000x1109c0x1109c6.25870x5R E0x10000.init .text .fini .rodata
                                          LOAD0x110a00x100210a00x100210a00x3980x53f03.05800x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 5, 2025 17:37:49.982048035 CET43928443192.168.2.2391.189.91.42
                                          Jan 5, 2025 17:37:55.357810974 CET42836443192.168.2.2391.189.91.43
                                          Jan 5, 2025 17:37:57.149260044 CET4251680192.168.2.23109.202.202.202
                                          Jan 5, 2025 17:38:10.715182066 CET43928443192.168.2.2391.189.91.42
                                          Jan 5, 2025 17:38:20.953788996 CET42836443192.168.2.2391.189.91.43
                                          Jan 5, 2025 17:38:27.097137928 CET4251680192.168.2.23109.202.202.202
                                          Jan 5, 2025 17:38:51.669651985 CET43928443192.168.2.2391.189.91.42
                                          Jan 5, 2025 17:39:12.147094965 CET42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):16:37:46
                                          Start date (UTC):05/01/2025
                                          Path:/tmp/nshppc.elf
                                          Arguments:/tmp/nshppc.elf
                                          File size:5388968 bytes
                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6