Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
DEMONS.mpsl.elf

Overview

General Information

Sample name:DEMONS.mpsl.elf
Analysis ID:1583330
MD5:ac270ae5be616b0aed12118f4282c12c
SHA1:4328a5de2e86e58c94441f786e6786f95ba9f636
SHA256:96586023fcbd69a0a37ba492f5fd2fd78f9d6dd0cdd3ce46b6fa180eca92183b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583330
Start date and time:2025-01-02 13:55:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:DEMONS.mpsl.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Command:/tmp/DEMONS.mpsl.elf
PID:5546
Exit Code:136
Exit Code Info:SIGFPE (8) Floating-point exception
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 8 (Floating point exception) - core dumped
  • system is lnxubuntu20
  • DEMONS.mpsl.elf (PID: 5546, Parent: 5464, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/DEMONS.mpsl.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DEMONS.mpsl.elfAvira: detected
Source: DEMONS.mpsl.elfVirustotal: Detection: 66%Perma Link
Source: DEMONS.mpsl.elfReversingLabs: Detection: 71%
Source: global trafficTCP traffic: 192.168.2.15:56624 -> 213.130.142.145:45
Source: unknownTCP traffic detected without corresponding DNS query: 213.130.142.145
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /tmp/DEMONS.mpsl.elf (PID: 5546)Queries kernel information via 'uname': Jump to behavior
Source: DEMONS.mpsl.elf, 5546.1.000055f92a7a9000.000055f92a830000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: DEMONS.mpsl.elf, 5546.1.00007ffeb12b4000.00007ffeb12d5000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/DEMONS.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/DEMONS.mpsl.elf
Source: DEMONS.mpsl.elf, 5546.1.000055f92a7a9000.000055f92a830000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: DEMONS.mpsl.elf, 5546.1.00007ffeb12b4000.00007ffeb12d5000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 8 (Floating point exception) - core dumped
Source: DEMONS.mpsl.elf, 5546.1.00007ffeb12b4000.00007ffeb12d5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DEMONS.mpsl.elf66%VirustotalBrowse
DEMONS.mpsl.elf71%ReversingLabsLinux.Trojan.Mirai
DEMONS.mpsl.elf100%AviraEXP/ELF.Mirai.IpCam.IOT.a
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    213.130.142.145
    unknownUnited Kingdom
    8851EDGEtaGCIComGBfalse
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    daisy.ubuntu.comDEMONS.x86.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    DEMONS.arm5.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    DEMONS.arm7.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    DEMONS.m68k.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    Hilix.ppc.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    Hilix.x86.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    Hilix.mips.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    Hilix.sh4.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    Hilix.arm7.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    EDGEtaGCIComGBSpace.arm7.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.x86_64.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.arm.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.mpsl.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.spc.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.sh4.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.ppc.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.i686.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.mips.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    Space.m68k.elfGet hashmaliciousMiraiBrowse
    • 89.213.158.208
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
    Entropy (8bit):5.518962643510669
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:DEMONS.mpsl.elf
    File size:73'324 bytes
    MD5:ac270ae5be616b0aed12118f4282c12c
    SHA1:4328a5de2e86e58c94441f786e6786f95ba9f636
    SHA256:96586023fcbd69a0a37ba492f5fd2fd78f9d6dd0cdd3ce46b6fa180eca92183b
    SHA512:109f56d7e6e114e6be370c71d49430dd4d5392d9f1e088299ce641614591b70bc0a8b009f646d14c73454153bcbb4ec4e21cc8e02287333821fad7477993f6f6
    SSDEEP:1536:FJs9gGYlZma+9KRJisXkBg0rruxyDf1Z:FJs+9mLiJMru81
    TLSH:4C637116BF601FF7E8ABCC3785A95B4A25CC541A31A93B797D34D428B24B25F05E38B0
    File Content Preview:.ELF....................`.@.4...<.......4. ...(...............@...@...........................E...E.................Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<...'!...........0.9

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:MIPS R3000
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x400260
    Flags:0x1007
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:72764
    Section Header Size:40
    Number of Section Headers:14
    Header String Table Index:13
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000940x940x8c0x00x6AX004
    .textPROGBITS0x4001200x1200x107800x00x6AX0016
    .finiPROGBITS0x4108a00x108a00x5c0x00x6AX004
    .rodataPROGBITS0x4109000x109000xdd00x00x2A0016
    .ctorsPROGBITS0x4516d40x116d40x80x00x3WA004
    .dtorsPROGBITS0x4516dc0x116dc0x80x00x3WA004
    .data.rel.roPROGBITS0x4516e80x116e80x40x00x3WA004
    .dataPROGBITS0x4516f00x116f00x1900x00x3WA0016
    .gotPROGBITS0x4518800x118800x3580x40x10000003WAp0016
    .sbssNOBITS0x451bd80x11bd80x240x00x10000003WAp004
    .bssNOBITS0x451c000x11bd80x2a00x00x3WA0016
    .mdebug.abi32PROGBITS0x6660x11bd80x00x00x0001
    .shstrtabSTRTAB0x00x11bd80x640x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000x116d00x116d05.54450x5R E0x10000.init .text .fini .rodata
    LOAD0x116d40x4516d40x4516d40x5040x7cc3.40970x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TimestampSource PortDest PortSource IPDest IP
    Jan 2, 2025 13:57:23.110964060 CET4556624213.130.142.145192.168.2.15
    Jan 2, 2025 13:57:23.111195087 CET5662445192.168.2.15213.130.142.145
    TimestampSource PortDest PortSource IPDest IP
    Jan 2, 2025 13:56:03.538491964 CET4529553192.168.2.158.8.8.8
    Jan 2, 2025 13:56:03.538532972 CET4610653192.168.2.158.8.8.8
    Jan 2, 2025 13:56:03.544825077 CET53452958.8.8.8192.168.2.15
    Jan 2, 2025 13:56:03.544832945 CET53461068.8.8.8192.168.2.15
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Jan 2, 2025 13:56:03.538491964 CET192.168.2.158.8.8.80x53d7Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
    Jan 2, 2025 13:56:03.538532972 CET192.168.2.158.8.8.80xd2dfStandard query (0)daisy.ubuntu.com28IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jan 2, 2025 13:56:03.544825077 CET8.8.8.8192.168.2.150x53d7No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
    Jan 2, 2025 13:56:03.544825077 CET8.8.8.8192.168.2.150x53d7No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):12:56:01
    Start date (UTC):02/01/2025
    Path:/tmp/DEMONS.mpsl.elf
    Arguments:/tmp/DEMONS.mpsl.elf
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9