Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
criptonize.armv5l.elf

Overview

General Information

Sample name:criptonize.armv5l.elf
Analysis ID:1500277
MD5:5af18fcd88c209f1029eb11d6b4919e5
SHA1:397e5611293e582836df051a67279bd044fcaf1a
SHA256:2c3e6b758d47d055c038811423bfd72d9ef30bcd702b6c57aaf563e9abeadd89
Tags:criptonizeelf
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1500277
Start date and time:2024-08-28 07:21:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:criptonize.armv5l.elf
Detection:CLEAN
Classification:clean1.linELF@0/0@0/0
Command:/tmp/criptonize.armv5l.elf
PID:5491
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • criptonize.armv5l.elf (PID: 5491, Parent: 5413, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/criptonize.armv5l.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean1.linELF@0/0@0/0
Source: /tmp/criptonize.armv5l.elf (PID: 5491)Queries kernel information via 'uname': Jump to behavior
Source: criptonize.armv5l.elf, 5491.1.00007ffe851b4000.00007ffe851d5000.rw-.sdmpBinary or memory string: ^x86_64/usr/bin/qemu-arm/tmp/criptonize.armv5l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/criptonize.armv5l.elf
Source: criptonize.armv5l.elf, 5491.1.000055a769af5000.000055a769c23000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: criptonize.armv5l.elf, 5491.1.000055a769af5000.000055a769c23000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: criptonize.armv5l.elf, 5491.1.00007ffe851b4000.00007ffe851d5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
    hmips.elfGet hashmaliciousUnknownBrowse
      bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
        bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
          1CbMtpPRrp.elfGet hashmaliciousUnknownBrowse
            5W1oMx0mvDdA5qxT1IJjtPL48vEFbOM1gh.elfGet hashmaliciousUnknownBrowse
              f4rgX4ruBw0IqdorzUGWIF1EBpCY4DpfH7.elfGet hashmaliciousUnknownBrowse
                TB717O1sB3kN3lQXTBbyUn6v8Ls8x2qq7k.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.Android.Triada.4216.29660.4340.elfGet hashmaliciousUnknownBrowse
                    rebirth.x86.elfGet hashmaliciousGafgytBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CANONICAL-ASGBKwSb7C8Rpy.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 185.125.190.26
                      hmips.elfGet hashmaliciousUnknownBrowse
                      • 185.125.190.26
                      bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 91.189.91.42
                      bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                      • 91.189.91.42
                      bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 91.189.91.42
                      bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                      • 91.189.91.42
                      bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 91.189.91.42
                      bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 185.125.190.26
                      bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                      • 91.189.91.42
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):5.48174435606998
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:criptonize.armv5l.elf
                      File size:137'832 bytes
                      MD5:5af18fcd88c209f1029eb11d6b4919e5
                      SHA1:397e5611293e582836df051a67279bd044fcaf1a
                      SHA256:2c3e6b758d47d055c038811423bfd72d9ef30bcd702b6c57aaf563e9abeadd89
                      SHA512:da9888bf8b49d9615fb3664bcbd1104662910fa49fc8aeeabc418cbd4cd282747524dfbd65f44d183628836ce6328b7d42f43420aba018515dca886a94529339
                      SSDEEP:3072:N+xYaTvHXurQv9aI6NtwlRS1quPxxB9G:m1DXurQ1afElIpPxf0
                      TLSH:0ED30856E8819F11D5D115BAFE1E528E73131B38E2EF72025E286F747B8AC7B0E3A405
                      File Content Preview:.ELF..............(.....T...4...8.......4. ...(......................................................G..p...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../...............-.@0....S

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x8154
                      Flags:0x4000002
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:137272
                      Section Header Size:40
                      Number of Section Headers:14
                      Header String Table Index:13
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80940x940x100x00x6AX004
                      .textPROGBITS0x80b00xb00x1a5d00x00x6AX0016
                      .finiPROGBITS0x226800x1a6800x100x00x6AX004
                      .rodataPROGBITS0x226900x1a6900x1e380x00x2A008
                      .eh_framePROGBITS0x2d0000x1d0000x40x00x3WA004
                      .init_arrayINIT_ARRAY0x2d0040x1d0040x80x00x3WA004
                      .fini_arrayFINI_ARRAY0x2d00c0x1d00c0x40x00x3WA004
                      .data.rel.roPROGBITS0x2d0140x1d0140x780x00x3WA004
                      .gotPROGBITS0x2d08c0x1d08c0x1040x40x3WA004
                      .dataPROGBITS0x2d1a00x1d1a00x46140x00x3WA0032
                      .bssNOBITS0x317b80x217b40x47b80x00x3WA008
                      .ARM.attributesARM_ATTRIBUTES0x00x217b40x100x00x0001
                      .shstrtabSTRTAB0x00x217c40x740x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80000x80000x1c4c80x1c4c86.07090x5R E0x8000.init .text .fini .rodata
                      LOAD0x1d0000x2d0000x2d0000x47b40x8f700.43340x6RW 0x8000.eh_frame .init_array .fini_array .data.rel.ro .got .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 28, 2024 07:22:04.671180010 CEST46540443192.168.2.14185.125.190.26
                      Aug 28, 2024 07:22:36.157896042 CEST46540443192.168.2.14185.125.190.26

                      System Behavior

                      Start time (UTC):05:21:51
                      Start date (UTC):28/08/2024
                      Path:/tmp/criptonize.armv5l.elf
                      Arguments:/tmp/criptonize.armv5l.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1