Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
DEMONS.arm6.elf

Overview

General Information

Sample name:DEMONS.arm6.elf
Analysis ID:1583331
MD5:cf56669e5513ef8943974f2c55f49294
SHA1:33b217d134c359e79e751aa4affb6bee0c19cb31
SHA256:91b69d6dd5cb8dd189a8fb000b2b24546bcd1a8b1bf54aedc061a70e5b0c0b2a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583331
Start date and time:2025-01-02 13:57:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:DEMONS.arm6.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Command:/tmp/DEMONS.arm6.elf
PID:5452
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • DEMONS.arm6.elf (PID: 5452, Parent: 5375, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/DEMONS.arm6.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DEMONS.arm6.elfAvira: detected
Source: DEMONS.arm6.elfVirustotal: Detection: 64%Perma Link
Source: DEMONS.arm6.elfReversingLabs: Detection: 73%
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /tmp/DEMONS.arm6.elf (PID: 5452)Queries kernel information via 'uname': Jump to behavior
Source: DEMONS.arm6.elf, 5452.1.000055a767d75000.000055a767ea3000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: DEMONS.arm6.elf, 5452.1.000055a767d75000.000055a767ea3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: DEMONS.arm6.elf, 5452.1.00007ffe9414f000.00007ffe94170000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: DEMONS.arm6.elf, 5452.1.00007ffe9414f000.00007ffe94170000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/DEMONS.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/DEMONS.arm6.elf
Source: DEMONS.arm6.elf, 5452.1.00007ffe9414f000.00007ffe94170000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
DEMONS.arm6.elf64%VirustotalBrowse
DEMONS.arm6.elf74%ReversingLabsLinux.Trojan.Mirai
DEMONS.arm6.elf100%AviraEXP/ELF.Mirai.IpCam.IOT.a
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    No contacted IP infos
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    daisy.ubuntu.comDEMONS.mpsl.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    DEMONS.x86.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    DEMONS.arm5.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    DEMONS.arm7.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    DEMONS.m68k.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    Hilix.ppc.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    Hilix.x86.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    Hilix.mips.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    Hilix.sh4.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    No context
    No context
    No context
    No created / dropped files found
    File type:
    Entropy (8bit):6.018370860306852
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:DEMONS.arm6.elf
    File size:66'688 bytes
    MD5:cf56669e5513ef8943974f2c55f49294
    SHA1:33b217d134c359e79e751aa4affb6bee0c19cb31
    SHA256:91b69d6dd5cb8dd189a8fb000b2b24546bcd1a8b1bf54aedc061a70e5b0c0b2a
    SHA512:ed7bb22adb58c01c3ed610b3e4423c210ebc0896c28a45a2d963941cd1e3e39d575a931d0843ffd8002361ec74b876869608660cb8724850332223ccd37547f1
    SSDEEP:1536:QdnO1YaLG6KBJGaOQXH7OhJOkphJPLFIsi1qTPKWiF1:5fGx7G9QXqhUkgqTPKWiF1
    TLSH:15531846B8818A12C5D417BAFD2D018D731263ECE2DEB212DD145FB477C692F0E7BA52
    File Content Preview:.ELF..............(.....T...4...........4. ...(.....................................................,...|...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.,.............-.@0....S
    TimestampSource PortDest PortSource IPDest IP
    Jan 2, 2025 13:58:02.274991035 CET4627453192.168.2.131.1.1.1
    Jan 2, 2025 13:58:02.275032043 CET4796853192.168.2.131.1.1.1
    Jan 2, 2025 13:58:02.282068014 CET53462741.1.1.1192.168.2.13
    Jan 2, 2025 13:58:02.282471895 CET53479681.1.1.1192.168.2.13
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Jan 2, 2025 13:58:02.274991035 CET192.168.2.131.1.1.10x4712Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
    Jan 2, 2025 13:58:02.275032043 CET192.168.2.131.1.1.10x568dStandard query (0)daisy.ubuntu.com28IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jan 2, 2025 13:58:02.282068014 CET1.1.1.1192.168.2.130x4712No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
    Jan 2, 2025 13:58:02.282068014 CET1.1.1.1192.168.2.130x4712No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):12:57:59
    Start date (UTC):02/01/2025
    Path:/tmp/DEMONS.arm6.elf
    Arguments:/tmp/DEMONS.arm6.elf
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1