MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99b3b1c7f44527206eb7f0fc7d5d928a2770be503ead28b31ce153107fa7cb4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



KrustyLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 20 File information Comments

SHA256 hash: 99b3b1c7f44527206eb7f0fc7d5d928a2770be503ead28b31ce153107fa7cb4c
SHA3-384 hash: fc4d9efe25820f45a0158f62ee7ee3823d89957b16e68ae6be0939559edfcbb78badc7c05451b5b93848d3ac3922cbb2
SHA1 hash: fcde85a636f1b8eb1657dd3ef85bf7bb2bfa6500
MD5 hash: 70d0ca7dfa8bae5af34d474193109b05
humanhash: vegan-victor-pluto-triple
File name:linux
Download: download sample
Signature KrustyLoader
File size:8'308'096 bytes
First seen:2025-07-08 17:18:06 UTC
Last seen:2025-11-09 10:29:41 UTC
File type: elf
MIME type:application/x-executable
ssdeep 98304:+1xiu5dxcCJ6uJa0Oo8yYX/Ajs5ooB+YQYFHTO+JRnNDNaON3eZaMKlZKLeB:+hqCTkok7GYNhKLeB
TLSH T104866D07FAA204ACC5D9C974875FD673EB35B45982217A2B2BC49B313E26F205F1E712
telfhash t115d1a5740c76b48a2152c965f303b52cbc37581589f1b3e06c9374b5ecada874c7eaa3
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf KrustyLoader

Intelligence


File Origin
# of uploads :
4
# of downloads :
13
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
expand gcc lolbin
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
7
Number of processes launched:
2
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Status:
terminated
Behavior Graph:
%3 guuid=614f2671-1800-0000-e2bc-e7f1e00d0000 pid=3552 /usr/bin/sudo guuid=c8316b73-1800-0000-e2bc-e7f1e90d0000 pid=3561 /tmp/sample.bin guuid=614f2671-1800-0000-e2bc-e7f1e00d0000 pid=3552->guuid=c8316b73-1800-0000-e2bc-e7f1e90d0000 pid=3561 execve guuid=ccda8f73-1800-0000-e2bc-e7f1ea0d0000 pid=3562 /tmp/sample.bin zombie guuid=c8316b73-1800-0000-e2bc-e7f1e90d0000 pid=3561->guuid=ccda8f73-1800-0000-e2bc-e7f1ea0d0000 pid=3562 clone
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1731208 Sample: linux.elf Startdate: 08/07/2025 Architecture: LINUX Score: 56 17 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->17 19 34.243.160.129, 42468, 443 AMAZON-02US United States 2->19 21 Antivirus / Scanner detection for submitted sample 2->21 23 Multi AV Scanner detection for submitted file 2->23 7 linux.elf 2->7         started        9 dash rm 2->9         started        11 dash cat 2->11         started        13 8 other processes 2->13 signatures3 process4 process5 15 linux.elf 7->15         started       
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-04-28 21:04:00 UTC
File Type:
ELF64 Little (Exe)
AV detection:
13 of 36 (36.11%)
Threat level:
  5/5
Result
Malware family:
krustyloader
Score:
  10/10
Tags:
family:krustyloader discovery linux
Behaviour
Reads runtime system information
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:Capability_Embedded_Lua
Author:Obscurity Labs LLC
Description:Detects embedded Lua engines by looking for multiple Lua API symbols or env-var hooks
Rule name:ccrewQAZ
Author:AlienVault Labs
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:Linux_Rootkit_Generic_61229bdf
Author:Elastic Security
Rule name:Linux_Rootkit_Jynx_c470eaff
Author:Elastic Security
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:ProgramLanguage_Rust
Author:albertzsigovits
Description:Application written in Rust programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SPLCrypt
Author:James Quinn, Binary Defense
Description:Identifies SPLCrypt, a new crypter associated with Bazaloader
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

KrustyLoader

elf 99b3b1c7f44527206eb7f0fc7d5d928a2770be503ead28b31ce153107fa7cb4c

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments