Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
shngijernbh.ppc.elf

Overview

General Information

Sample name:shngijernbh.ppc.elf
Analysis ID:1546481
MD5:827999a3d3c22b7e7186882d3f4d1b03
SHA1:7b07f51f0dafacd60804c927c84eabf4a253f3bb
SHA256:4f4f58d43ecbc79c84c06f78379504c093d616cb651e93e64bcd8c7ea80b1aed
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546481
Start date and time:2024-11-01 00:47:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:shngijernbh.ppc.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/1@0/0
  • VT rate limit hit for: shngijernbh.ppc.elf
Command:/tmp/shngijernbh.ppc.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
shngijernbh.ppc.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    shngijernbh.ppc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      shngijernbh.ppc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xe0d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe0e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe0f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe10c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe15c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe1ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe1c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe1d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe1e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe1fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe24c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      shngijernbh.ppc.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xe080:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xe0d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe0e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe0f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe10c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe15c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe1ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe1c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe1d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe1e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe1fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe24c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0xe080:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: shngijernbh.ppc.elfAvira: detected
            Source: shngijernbh.ppc.elfMalware Configuration Extractor: Gafgyt {"C2 url": "143.47.38.152:4258"}
            Source: shngijernbh.ppc.elfReversingLabs: Detection: 65%

            Spreading

            barindex
            Source: /tmp/shngijernbh.ppc.elf (PID: 6237)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.23:41300 -> 143.47.38.152:4258
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: unknownTCP traffic detected without corresponding DNS query: 143.47.38.152
            Source: shngijernbh.ppc.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: shngijernbh.ppc.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: shngijernbh.ppc.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: shngijernbh.ppc.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: shngijernbh.ppc.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: shngijernbh.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: shngijernbh.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: shngijernbh.ppc.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: shngijernbh.ppc.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: shngijernbh.ppc.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: shngijernbh.ppc.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: shngijernbh.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: shngijernbh.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: shngijernbh.ppc.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: shngijernbh.ppc.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: shngijernbh.ppc.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: shngijernbh.ppc.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/1@0/0
            Source: /tmp/shngijernbh.ppc.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
            Source: shngijernbh.ppc.elf, 6237.1.000056437dd10000.000056437ddc0000.rw-.sdmp, shngijernbh.ppc.elf, 6239.1.000056437dd10000.000056437ddc0000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
            Source: shngijernbh.ppc.elf, 6237.1.00007ffe3e612000.00007ffe3e633000.rw-.sdmpBinary or memory string: yCV/tmp/qemu-open.oRsFHP\
            Source: shngijernbh.ppc.elf, 6237.1.00007ffe3e612000.00007ffe3e633000.rw-.sdmp, shngijernbh.ppc.elf, 6239.1.00007ffe3e612000.00007ffe3e633000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/shngijernbh.ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/shngijernbh.ppc.elf
            Source: shngijernbh.ppc.elf, 6237.1.000056437dd10000.000056437ddc0000.rw-.sdmp, shngijernbh.ppc.elf, 6239.1.000056437dd10000.000056437ddc0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
            Source: shngijernbh.ppc.elf, 6237.1.00007ffe3e612000.00007ffe3e633000.rw-.sdmp, shngijernbh.ppc.elf, 6239.1.00007ffe3e612000.00007ffe3e633000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
            Source: shngijernbh.ppc.elf, 6237.1.00007ffe3e612000.00007ffe3e633000.rw-.sdmpBinary or memory string: /tmp/qemu-open.oRsFHP

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: shngijernbh.ppc.elf, type: SAMPLE
            Source: Yara matchFile source: 6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: shngijernbh.ppc.elf, type: SAMPLE
            Source: Yara matchFile source: 6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: shngijernbh.ppc.elf PID: 6237, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: shngijernbh.ppc.elf PID: 6239, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: shngijernbh.ppc.elf, type: SAMPLE
            Source: Yara matchFile source: 6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: shngijernbh.ppc.elf, type: SAMPLE
            Source: Yara matchFile source: 6239.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6237.1.00007f5bd0001000.00007f5bd0012000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: shngijernbh.ppc.elf PID: 6237, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: shngijernbh.ppc.elf PID: 6239, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "143.47.38.152:4258"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            shngijernbh.ppc.elf66%ReversingLabsLinux.Trojan.Mirai
            shngijernbh.ppc.elf100%AviraEXP/ELF.Mirai.Z.A
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)0%URL Reputationsafe
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            143.47.38.152:4258true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)shngijernbh.ppc.elffalse
                unknown
                http://www.billybobbot.com/crawler/)shngijernbh.ppc.elffalse
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)shngijernbh.ppc.elffalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/shngijernbh.ppc.elffalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)shngijernbh.ppc.elffalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  143.47.38.152
                  unknownIreland
                  52019ORCL-EMEA-ASSEtrue
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                  91.189.91.43linux_mips.elfGet hashmaliciousChaosBrowse
                    linux_ppc64.elfGet hashmaliciousChaosBrowse
                      linux_mipsel_softfloat.elfGet hashmaliciousChaosBrowse
                        linux_mipsel.elfGet hashmaliciousChaosBrowse
                          linux_mips64el_softfloat.elfGet hashmaliciousChaosBrowse
                            linux_amd64.elfGet hashmaliciousChaosBrowse
                              .i.elfGet hashmaliciousUnknownBrowse
                                linux_arm6.elfGet hashmaliciousChaosBrowse
                                  linux_mips64.elfGet hashmaliciousChaosBrowse
                                    linux_arm5.elfGet hashmaliciousChaosBrowse
                                      91.189.91.42linux_mips.elfGet hashmaliciousChaosBrowse
                                        linux_ppc64.elfGet hashmaliciousChaosBrowse
                                          linux_mipsel_softfloat.elfGet hashmaliciousChaosBrowse
                                            linux_mipsel.elfGet hashmaliciousChaosBrowse
                                              linux_mips64el_softfloat.elfGet hashmaliciousChaosBrowse
                                                linux_amd64.elfGet hashmaliciousChaosBrowse
                                                  .i.elfGet hashmaliciousUnknownBrowse
                                                    linux_arm6.elfGet hashmaliciousChaosBrowse
                                                      linux_mips64.elfGet hashmaliciousChaosBrowse
                                                        linux_arm5.elfGet hashmaliciousChaosBrowse
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CANONICAL-ASGBlinux_mips.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_ppc64.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mipsel_softfloat.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mipsel.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mips64el_softfloat.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_amd64.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mips64.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_arm5.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          CANONICAL-ASGBlinux_mips.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_ppc64.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mipsel_softfloat.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mipsel.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mips64el_softfloat.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_amd64.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_mips64.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          linux_arm5.elfGet hashmaliciousChaosBrowse
                                                          • 91.189.91.42
                                                          ORCL-EMEA-ASSEla.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                          • 143.47.99.81
                                                          Fatura-V208-10004208.pdf -.jarGet hashmaliciousUnknownBrowse
                                                          • 143.47.53.106
                                                          Fatura-V208-10004208.pdf -.jarGet hashmaliciousUnknownBrowse
                                                          • 143.47.53.106
                                                          f9DYXBf380.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 143.47.255.125
                                                          IBkWoEFOlH.elfGet hashmaliciousMiraiBrowse
                                                          • 143.47.127.230
                                                          x86Get hashmaliciousUnknownBrowse
                                                          • 143.47.255.142
                                                          8holJWXFZe.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                          • 143.47.57.133
                                                          https://app.mscomm.morningstar.com/e/er?utm_source=eloqua&utm_medium=email&utm_campaign=none&utm_content=50143&s=1258972516&lid=68118&elqTrackId=965436743A762AADE10F1A3DCFCB8022&elq=1deb1977a88a46d28eb06bfebd04b660&elqaid=50143&elqat=1Get hashmaliciousHTMLPhisherBrowse
                                                          • 143.47.125.171
                                                          w7Sv91ASGi.elfGet hashmaliciousMiraiBrowse
                                                          • 143.47.119.230
                                                          Photo.scr.exeGet hashmaliciousXmrigBrowse
                                                          • 143.47.255.141
                                                          INIT7CHlinux_mips.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_ppc64.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_mipsel_softfloat.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_mipsel.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_mips64el_softfloat.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_amd64.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          linux_arm6.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_mips64.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          linux_arm5.elfGet hashmaliciousChaosBrowse
                                                          • 109.202.202.202
                                                          No context
                                                          No context
                                                          Process:/tmp/shngijernbh.ppc.elf
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):230
                                                          Entropy (8bit):3.709552666863289
                                                          Encrypted:false
                                                          SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                          MD5:2E667F43AE18CD1FE3C108641708A82C
                                                          SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                          SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                          SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                          Malicious:false
                                                          Reputation:high, very likely benign file
                                                          Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                          File type:
                                                          Entropy (8bit):6.135818726098947
                                                          TrID:
                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                          File name:shngijernbh.ppc.elf
                                                          File size:89'416 bytes
                                                          MD5:827999a3d3c22b7e7186882d3f4d1b03
                                                          SHA1:7b07f51f0dafacd60804c927c84eabf4a253f3bb
                                                          SHA256:4f4f58d43ecbc79c84c06f78379504c093d616cb651e93e64bcd8c7ea80b1aed
                                                          SHA512:01f849a573c3835812ee65aba2de7449976a4a90d12724f2b2aa84d296cecfa4f3b198b62c27a9f8e2d8899bbfad52180fe08a801e967d0e1f010a4a7d75119b
                                                          SSDEEP:1536:b73KddvUAXKPjVgCdmH5RHvDpRIBiHh1h/lLKV15hvhUROFOmV6qDjjoflee:b76bvhXKPjVWnLPIBiB/65hv+ROFOmVa
                                                          TLSH:43933A03B72D0F43C1DB59F029EB27F18759BAE212A36181A91BAED05773A792413FD4
                                                          File Content Preview:.ELF...........................4.........4. ...(.......................T...T...............T...T...T......g.........dt.Q.............................!..|......$H...H..1...$8!. |...N.. .!..|.......?..........D..../...@..\?......l.+../...A..$8...}).....lN..
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Nov 1, 2024 00:47:49.479552984 CET413004258192.168.2.23143.47.38.152
                                                          Nov 1, 2024 00:47:49.484611988 CET425841300143.47.38.152192.168.2.23
                                                          Nov 1, 2024 00:47:49.484664917 CET413004258192.168.2.23143.47.38.152
                                                          Nov 1, 2024 00:47:49.485615969 CET413004258192.168.2.23143.47.38.152
                                                          Nov 1, 2024 00:47:49.491714001 CET425841300143.47.38.152192.168.2.23
                                                          Nov 1, 2024 00:47:51.021738052 CET43928443192.168.2.2391.189.91.42
                                                          Nov 1, 2024 00:47:56.396972895 CET42836443192.168.2.2391.189.91.43
                                                          Nov 1, 2024 00:47:58.188724995 CET4251680192.168.2.23109.202.202.202
                                                          Nov 1, 2024 00:48:12.522855043 CET43928443192.168.2.2391.189.91.42
                                                          Nov 1, 2024 00:48:22.761312962 CET42836443192.168.2.2391.189.91.43
                                                          Nov 1, 2024 00:48:28.904458046 CET4251680192.168.2.23109.202.202.202
                                                          Nov 1, 2024 00:48:47.249388933 CET425841300143.47.38.152192.168.2.23
                                                          Nov 1, 2024 00:48:47.249582052 CET413004258192.168.2.23143.47.38.152
                                                          Nov 1, 2024 00:48:47.383033991 CET425841300143.47.38.152192.168.2.23
                                                          Nov 1, 2024 00:48:47.383238077 CET413004258192.168.2.23143.47.38.152
                                                          Nov 1, 2024 00:48:53.477154970 CET43928443192.168.2.2391.189.91.42
                                                          Nov 1, 2024 00:49:47.257359028 CET425841300143.47.38.152192.168.2.23
                                                          Nov 1, 2024 00:49:47.257514000 CET413004258192.168.2.23143.47.38.152
                                                          Nov 1, 2024 00:49:47.389698982 CET425841300143.47.38.152192.168.2.23
                                                          Nov 1, 2024 00:49:47.389955044 CET413004258192.168.2.23143.47.38.152
                                                          Nov 1, 2024 00:50:47.265485048 CET425841300143.47.38.152192.168.2.23
                                                          Nov 1, 2024 00:50:47.265805006 CET413004258192.168.2.23143.47.38.152
                                                          Nov 1, 2024 00:50:47.397524118 CET425841300143.47.38.152192.168.2.23
                                                          Nov 1, 2024 00:50:47.397680998 CET413004258192.168.2.23143.47.38.152

                                                          System Behavior

                                                          Start time (UTC):23:47:48
                                                          Start date (UTC):31/10/2024
                                                          Path:/tmp/shngijernbh.ppc.elf
                                                          Arguments:/tmp/shngijernbh.ppc.elf
                                                          File size:5388968 bytes
                                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                          Start time (UTC):23:47:48
                                                          Start date (UTC):31/10/2024
                                                          Path:/tmp/shngijernbh.ppc.elf
                                                          Arguments:-
                                                          File size:5388968 bytes
                                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                          Start time (UTC):23:47:48
                                                          Start date (UTC):31/10/2024
                                                          Path:/tmp/shngijernbh.ppc.elf
                                                          Arguments:-
                                                          File size:5388968 bytes
                                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6