Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
criptonize.mipsel.elf

Overview

General Information

Sample name:criptonize.mipsel.elf
Analysis ID:1500282
MD5:de9fb2ae1eb3ed922602b1c1667553ed
SHA1:01c76bbf48626b6590488e549e2afebb9fe60e19
SHA256:88c010036965d27752d431a59a7d29f6a9b4a663d7b332af1329bb1b33e86788
Tags:criptonizeelf
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1500282
Start date and time:2024-08-28 07:25:04 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:criptonize.mipsel.elf
Detection:CLEAN
Classification:clean1.linELF@0/0@0/0
Command:/tmp/criptonize.mipsel.elf
PID:5488
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • criptonize.mipsel.elf (PID: 5488, Parent: 5410, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/criptonize.mipsel.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean1.linELF@0/0@0/0
Source: /tmp/criptonize.mipsel.elf (PID: 5488)Queries kernel information via 'uname': Jump to behavior
Source: criptonize.mipsel.elf, 5488.1.00005592f49fa000.00005592f4a81000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: criptonize.mipsel.elf, 5488.1.00007ffef9d4b000.00007ffef9d6c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/criptonize.mipsel.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/criptonize.mipsel.elf
Source: criptonize.mipsel.elf, 5488.1.00005592f49fa000.00005592f4a81000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: criptonize.mipsel.elf, 5488.1.00007ffef9d4b000.00007ffef9d6c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
    hmips.elfGet hashmaliciousUnknownBrowse
      bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
        bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
          1CbMtpPRrp.elfGet hashmaliciousUnknownBrowse
            5W1oMx0mvDdA5qxT1IJjtPL48vEFbOM1gh.elfGet hashmaliciousUnknownBrowse
              f4rgX4ruBw0IqdorzUGWIF1EBpCY4DpfH7.elfGet hashmaliciousUnknownBrowse
                TB717O1sB3kN3lQXTBbyUn6v8Ls8x2qq7k.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.Android.Triada.4216.29660.4340.elfGet hashmaliciousUnknownBrowse
                    rebirth.x86.elfGet hashmaliciousGafgytBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CANONICAL-ASGBKwSb7C8Rpy.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 185.125.190.26
                      hmips.elfGet hashmaliciousUnknownBrowse
                      • 185.125.190.26
                      bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 91.189.91.42
                      bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                      • 91.189.91.42
                      bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 91.189.91.42
                      bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                      • 91.189.91.42
                      bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 91.189.91.42
                      bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 185.125.190.26
                      bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                      • 91.189.91.42
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):5.122038145244401
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:criptonize.mipsel.elf
                      File size:177'776 bytes
                      MD5:de9fb2ae1eb3ed922602b1c1667553ed
                      SHA1:01c76bbf48626b6590488e549e2afebb9fe60e19
                      SHA256:88c010036965d27752d431a59a7d29f6a9b4a663d7b332af1329bb1b33e86788
                      SHA512:db9547e3993d56d07419ff169b8b9b8c951d2cffc6da4a45ec17d1991983ab84031d747510a4f98a1e3018535750aa4f53fce677e33f5c892c05529fa4739f2c
                      SSDEEP:1536:tzPvsDJrPlYzZ7CLwL+mOgjCxOdHuxNGlcHi7p/6Wwb0kSCviyo5zbsDOlRaNNo/:ln+JpYtmb4nzdEvordLwwTkRcV/
                      TLSH:EB04E80A9F620FBBC86FDD3742E9061235CC955722E83B763578D928F54E50B4AE3C68
                      File Content Preview:.ELF....................p.@.4...........4. ...(...............@...@..c...c...............c...cF..cF..P..............Q.td...............................<<*.'!......'.......................<.*.'!... .........9'.. ........................<.).'!...$.......p>9

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:MIPS R3000
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x400270
                      Flags:0x1007
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:177176
                      Section Header Size:40
                      Number of Section Headers:15
                      Header String Table Index:14
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                      .textPROGBITS0x4001200x1200x23dc00x00x6AX0016
                      .finiPROGBITS0x423ee00x23ee00x5c0x00x6AX004
                      .rodataPROGBITS0x423f400x23f400x24500x00x2A0016
                      .eh_framePROGBITS0x4663900x263900x40x00x3WA004
                      .ctorsPROGBITS0x4663940x263940xc0x00x3WA004
                      .dtorsPROGBITS0x4663a00x263a00x80x00x3WA004
                      .data.rel.roPROGBITS0x4663ac0x263ac0x780x00x3WA004
                      .dataPROGBITS0x4664400x264400x46980x00x3WA0032
                      .gotPROGBITS0x46aae00x2aae00x8c80x40x10000003WAp0016
                      .sbssNOBITS0x46b3a80x2b3a80x440x00x10000003WAp004
                      .bssNOBITS0x46b3f00x2b3a80x49440x00x3WA0016
                      .mdebug.abi32PROGBITS0x11dc0x2b3a80x00x00x0001
                      .shstrtabSTRTAB0x00x2b3a80x6e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x4000000x4000000x263900x263905.49330x5R E0x10000.init .text .fini .rodata
                      LOAD0x263900x4663900x4663900x50180x99a41.03960x6RW 0x10000.eh_frame .ctors .dtors .data.rel.ro .data .got .sbss .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 28, 2024 07:25:54.303286076 CEST46540443192.168.2.14185.125.190.26
                      Aug 28, 2024 07:26:25.790040970 CEST46540443192.168.2.14185.125.190.26

                      System Behavior

                      Start time (UTC):05:25:43
                      Start date (UTC):28/08/2024
                      Path:/tmp/criptonize.mipsel.elf
                      Arguments:/tmp/criptonize.mipsel.elf
                      File size:5773336 bytes
                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9