Edit tour

Linux Analysis Report
frosty.m68k.elf

Overview

General Information

Sample name:frosty.m68k.elf
Analysis ID:1648911
MD5:29eca0af7acda9e5af7b1af2560c40a4
SHA1:cb436268fda80b7ebf9dc5fb5a566a676d5c3ed4
SHA256:60ce1bf0a2469f44f5f3155cbb9ef5a6f5b4883266f181564b027cad66cdcb1c
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1648911
Start date and time:2025-03-26 10:25:32 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:frosty.m68k.elf
Detection:MAL
Classification:mal48.linELF@0/0@2/0
Command:/tmp/frosty.m68k.elf
PID:5800
Exit Code:136
Exit Code Info:SIGFPE (8) Floating-point exception
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 8 (Floating point exception) - core dumped
  • system is lnxubuntu20
  • frosty.m68k.elf (PID: 5800, Parent: 5724, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/frosty.m68k.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: frosty.m68k.elfVirustotal: Detection: 52%Perma Link
Source: frosty.m68k.elfReversingLabs: Detection: 47%
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: frosty.m68k.elfString found in binary or memory: http://154.213.189.145/icy.sh
Source: frosty.m68k.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: frosty.m68k.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@2/0
Source: /tmp/frosty.m68k.elf (PID: 5800)Queries kernel information via 'uname': Jump to behavior
Source: frosty.m68k.elf, 5800.1.000055f9558c1000.000055f955946000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: frosty.m68k.elf, 5800.1.00007fff05e00000.00007fff05e21000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: frosty.m68k.elf, 5800.1.00007fff05e00000.00007fff05e21000.rw-.sdmpBinary or memory string: NSx86_64/usr/bin/qemu-m68k/tmp/frosty.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/frosty.m68k.elf
Source: frosty.m68k.elf, 5800.1.000055f9558c1000.000055f955946000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Source: frosty.m68k.elf, 5800.1.00007fff05e00000.00007fff05e21000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 8 (Floating point exception) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648911 Sample: frosty.m68k.elf Startdate: 26/03/2025 Architecture: LINUX Score: 48 8 daisy.ubuntu.com 2->8 10 Multi AV Scanner detection for submitted file 2->10 6 frosty.m68k.elf 2->6         started        signatures3 process4
SourceDetectionScannerLabelLink
frosty.m68k.elf52%VirustotalBrowse
frosty.m68k.elf47%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://154.213.189.145/icy.shfrosty.m68k.elffalse
      high
      http://schemas.xmlsoap.org/soap/encoding/frosty.m68k.elffalse
        high
        http://schemas.xmlsoap.org/soap/envelope/frosty.m68k.elffalse
          high
          No contacted IP infos
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          daisy.ubuntu.comfrosty.arm6.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.24
          frosty.arm7.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.24
          GoldAge3ATOppc.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.25
          GoldAge3ATOx86.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.25
          GoldAge3ATOx64.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.24
          boatnet.arm7.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          boatnet.m68k.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          boatnet.spc.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          No context
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
          Entropy (8bit):6.394961993604559
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:frosty.m68k.elf
          File size:47'792 bytes
          MD5:29eca0af7acda9e5af7b1af2560c40a4
          SHA1:cb436268fda80b7ebf9dc5fb5a566a676d5c3ed4
          SHA256:60ce1bf0a2469f44f5f3155cbb9ef5a6f5b4883266f181564b027cad66cdcb1c
          SHA512:a5e8a70b811fc0ded76e5330a9feb464b42fa114181731b0155fc4cf48e6936f9fe64eacc9e2ef4ae5cb59c9b5a416a7c2fe622edd404128a7a439ca580015d5
          SSDEEP:768:VveAoqVH3cEXp26aeNz4fTBXwHj6TGBAMDRZ9nHlv8tjNVn:NtxsYMTtwHFLDRHnH98lXn
          TLSH:3F233AD6B801EDBCF95BE3BB4517090DB630B21451A20B23B3B7FDAB6C720949E26D45
          File Content Preview:.ELF.......................D...4... .....4. ...(.................................. ....................$.......... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

          ELF header

          Class:ELF32
          Data:2's complement, big endian
          Version:1 (current)
          Machine:MC68000
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x80000144
          Flags:0x0
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:3
          Section Header Offset:47392
          Section Header Size:40
          Number of Section Headers:10
          Header String Table Index:9
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x800000940x940x140x00x6AX002
          .textPROGBITS0x800000a80xa80xa5ae0x00x6AX004
          .finiPROGBITS0x8000a6560xa6560xe0x00x6AX002
          .rodataPROGBITS0x8000a6640xa6640x10520x00x2A002
          .ctorsPROGBITS0x8000d6bc0xb6bc0x80x00x3WA004
          .dtorsPROGBITS0x8000d6c40xb6c40x80x00x3WA004
          .dataPROGBITS0x8000d6d00xb6d00x2100x00x3WA004
          .bssNOBITS0x8000d8e00xb8e00x3840x00x3WA004
          .shstrtabSTRTAB0x00xb8e00x3e0x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x800000000x800000000xb6b60xb6b66.43690x5R E0x2000.init .text .fini .rodata
          LOAD0xb6bc0x8000d6bc0x8000d6bc0x2240x5a82.99740x6RW 0x2000.ctors .dtors .data .bss
          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

          Download Network PCAP: filteredfull

          TimestampSource PortDest PortSource IPDest IP
          Mar 26, 2025 10:26:38.480818987 CET4517253192.168.2.148.8.8.8
          Mar 26, 2025 10:26:38.570719957 CET53451728.8.8.8192.168.2.14
          Mar 26, 2025 10:26:38.570743084 CET53451728.8.8.8192.168.2.14
          Mar 26, 2025 10:26:38.570899010 CET4517253192.168.2.148.8.8.8
          Mar 26, 2025 10:26:38.570899010 CET4517253192.168.2.148.8.8.8
          Mar 26, 2025 10:26:38.570965052 CET4517253192.168.2.148.8.8.8
          Mar 26, 2025 10:26:38.661292076 CET53451728.8.8.8192.168.2.14
          Mar 26, 2025 10:26:38.661309004 CET53451728.8.8.8192.168.2.14
          Mar 26, 2025 10:26:38.661546946 CET4517253192.168.2.148.8.8.8
          Mar 26, 2025 10:26:40.660784006 CET53451728.8.8.8192.168.2.14
          Mar 26, 2025 10:26:40.661264896 CET4517253192.168.2.148.8.8.8
          Mar 26, 2025 10:26:40.751544952 CET53451728.8.8.8192.168.2.14
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 26, 2025 10:26:38.480818987 CET192.168.2.148.8.8.80x5bf8Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          Mar 26, 2025 10:26:38.570965052 CET192.168.2.148.8.8.80x201Standard query (0)daisy.ubuntu.com28IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 26, 2025 10:26:38.570743084 CET8.8.8.8192.168.2.140x5bf8No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
          Mar 26, 2025 10:26:38.570743084 CET8.8.8.8192.168.2.140x5bf8No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

          System Behavior

          Start time (UTC):09:26:36
          Start date (UTC):26/03/2025
          Path:/tmp/frosty.m68k.elf
          Arguments:/tmp/frosty.m68k.elf
          File size:4463432 bytes
          MD5 hash:cd177594338c77b895ae27c33f8f86cc