Edit tour
Linux
Analysis Report
DemonGen-linux-amd64.elf
Overview
General Information
Sample name: | DemonGen-linux-amd64.elf |
Analysis ID: | 1579444 |
MD5: | 45450780dd31f689b845cb3023e1e999 |
SHA1: | a5fa8ccefdaa609eb3550afcff3ae3fd661faa88 |
SHA256: | e0c80ee6052670e356c02ebc7e02e70f85719538fb18386cabfccbb73ac7b85e |
Tags: | elfuser-abuse_ch |
Infos: | |
Errors
|
Detection
Score: | 1 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579444 |
Start date and time: | 2024-12-22 12:01:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | DemonGen-linux-amd64.elf |
Detection: | UNKNOWN |
Classification: | unknown1.linELF@0/0@0/0 |
- No process behavior to analyse as no analysis process or sample was found
- VT rate limit hit for: https://2captcha.comAccessibility.AXNodeAccessibility.enableAudits.AffectedFrameAudits.checkContrast
- VT rate limit hit for: https://api.pages.cm.com/pages/v1/interactions/8589759000/39907f79-84c0-40c0-b600-33e3aff0ce56b3312f
- VT rate limit hit for: https://go-rod.github.io/#/compatibility?id=os:
- VT rate limit hit for: https://pages.cm.com/8589759000/39907f79-84c0-40c0-b600-33e3aff0ce56/section/0
- VT rate limit hit for: https://www.aegpresents.fr/tyler-the-creator-paris-2025-preventeartiste/reflect:
Command: | /tmp/DemonGen-linux-amd64.elf |
PID: | 6208 |
Exit Code: | 139 |
Exit Code Info: | SIGSEGV (11) Segmentation fault invalid memory reference |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | high | |||
false | high | |||
false | unknown | |||
false | high | |||
false | unknown | |||
false | high | |||
false | unknown | |||
false | high | |||
false | high | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai, Okiru | Browse | ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse | |||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai, Okiru | Browse | ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse | |||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse | |||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.542663678615004 |
TrID: |
|
File name: | DemonGen-linux-amd64.elf |
File size: | 9'056'804 bytes |
MD5: | 45450780dd31f689b845cb3023e1e999 |
SHA1: | a5fa8ccefdaa609eb3550afcff3ae3fd661faa88 |
SHA256: | e0c80ee6052670e356c02ebc7e02e70f85719538fb18386cabfccbb73ac7b85e |
SHA512: | 0190fb84ff7d624c1c44556716bd7288e94094d4baaa8c82af7874d109249056f795db55c73c113a4df8a7f09948f91e4486c7a7a9a2bba6f1240d76a2e642e7 |
SSDEEP: | 49152:hrGYGJthj/vhwkzLwTYgE0s9X5lzAnU1w3f+rb9yu8bUudjetgUq/fkr+GfU5EXQ:lzyhj/1AuyU14ZYmE+2w |
TLSH: | 61968D07ECA441A8C4FEC578CA26A2677AB13C99473423E33F58F6251F76BD0A979740 |
File Content Preview: | .ELF..............>.....`KG.....@.......X...........@.8...@.............@.......@.@.....@.@...............................................@.......@......C9......C9......................P9......Py......Py.......y.......y......................P.......P..... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 64 |
Program Header Offset: | 64 |
Program Header Size: | 56 |
Number of Program Headers: | 5 |
Section Header Offset: | 344 |
Section Header Size: | 64 |
Number of Section Headers: | 13 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
PROGBITS | 0x401000 | 0x1000 | 0x3933a6 | 0x0 | 0x6 | AX | 0 | 0 | 32 | |
PROGBITS | 0x795000 | 0x395000 | 0x47fb84 | 0x0 | 0x2 | A | 0 | 0 | 32 | |
PROGBITS | 0xc14ba0 | 0x814ba0 | 0x3e00 | 0x0 | 0x2 | A | 0 | 0 | 32 | |
PROGBITS | 0xc189a0 | 0x8189a0 | 0xd28 | 0x0 | 0x2 | A | 0 | 0 | 32 | |
PROGBITS | 0xc196c8 | 0x8196c8 | 0x0 | 0x0 | 0x2 | A | 0 | 0 | 1 | |
PROGBITS | 0xc196e0 | 0x8196e0 | 0x31afd8 | 0x0 | 0x2 | A | 0 | 0 | 32 | |
PROGBITS | 0xf35000 | 0xb35000 | 0x30 | 0x0 | 0x3 | WA | 0 | 0 | 16 | |
PROGBITS | 0xf35040 | 0xb35040 | 0x31d02 | 0x0 | 0x3 | WA | 0 | 0 | 32 | |
PROGBITS | 0xf66d60 | 0xb66d60 | 0x13870 | 0x0 | 0x3 | WA | 0 | 0 | 32 | |
NOBITS | 0xf7a5e0 | 0xb7a5e0 | 0x22a40 | 0x0 | 0x3 | WA | 0 | 0 | 32 | |
NOBITS | 0xf9d020 | 0xb9d020 | 0x6b20 | 0x0 | 0x3 | WA | 0 | 0 | 32 | |
STRTAB | 0x0 | 0xb7b000 | 0x87 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
PHDR | 0x40 | 0x400040 | 0x400040 | 0x118 | 0x118 | 1.6373 | 0x4 | R | 0x1000 | ||
LOAD | 0x0 | 0x400000 | 0x400000 | 0x3943a6 | 0x3943a6 | 6.1823 | 0x5 | R E | 0x1000 | ||
LOAD | 0x395000 | 0x795000 | 0x795000 | 0x79f6b8 | 0x79f6b8 | 6.1447 | 0x4 | R | 0x1000 | ||
LOAD | 0xb35000 | 0xf35000 | 0xf35000 | 0x455e0 | 0x6eb40 | 0.0000 | 0x6 | RW | 0x1000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 22, 2024 12:01:54.531258106 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 22, 2024 12:01:55.299170971 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 22, 2024 12:02:09.377356052 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 22, 2024 12:02:21.663635015 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 22, 2024 12:02:25.758936882 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 22, 2024 12:02:50.331866980 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |