Edit tour

Linux Analysis Report
kre4per.mpsl.elf

Overview

General Information

Sample name:kre4per.mpsl.elf
Analysis ID:1616936
MD5:f639fb7ce4c7d05587367d3772ee686d
SHA1:4ffc0d5de64a3f84d8df47205b20b27d0d38a0ed
SHA256:c6eae8e36b32d552ed730277c54f568014516cb0fc5ef643b089cc8d2688fc2e
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1616936
Start date and time:2025-02-17 11:11:31 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:kre4per.mpsl.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Command:/tmp/kre4per.mpsl.elf
PID:5516
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • kre4per.mpsl.elf (PID: 5516, Parent: 5434, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/kre4per.mpsl.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: kre4per.mpsl.elfAvira: detected
Source: kre4per.mpsl.elfVirustotal: Detection: 55%Perma Link
Source: kre4per.mpsl.elfReversingLabs: Detection: 64%
Source: /tmp/kre4per.mpsl.elf (PID: 5516)Socket: 127.0.0.1:1926Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /tmp/kre4per.mpsl.elf (PID: 5516)Queries kernel information via 'uname': Jump to behavior
Source: kre4per.mpsl.elf, 5516.1.000056480913e000.00005648091c5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: kre4per.mpsl.elf, 5516.1.000056480913e000.00005648091c5000.rw-.sdmpBinary or memory string: HV!/etc/qemu-binfmt/mipsel
Source: kre4per.mpsl.elf, 5516.1.00007ffdc2ee9000.00007ffdc2f0a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/kre4per.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/kre4per.mpsl.elf
Source: kre4per.mpsl.elf, 5516.1.00007ffdc2ee9000.00007ffdc2f0a000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: kre4per.mpsl.elf, 5516.1.00007ffdc2ee9000.00007ffdc2f0a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1616936 Sample: kre4per.mpsl.elf Startdate: 17/02/2025 Architecture: LINUX Score: 56 8 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->8 10 daisy.ubuntu.com 2->10 12 Antivirus / Scanner detection for submitted sample 2->12 14 Multi AV Scanner detection for submitted file 2->14 6 kre4per.mpsl.elf 2->6         started        signatures3 process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
kre4per.mpsl.elf55%VirustotalBrowse
kre4per.mpsl.elf65%ReversingLabsLinux.Backdoor.Mirai
kre4per.mpsl.elf100%AviraEXP/ELF.Mirai.Bootnet.o
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.125.190.26kre4per.x86.elfGet hashmaliciousUnknownBrowse
      kre4per.arm7.elfGet hashmaliciousMiraiBrowse
        sh4.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            a-r.m-4.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
              m-6.8-k.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                main_x86.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    linux_mipsel_softfloat.elfGet hashmaliciousChaosBrowse
                      linux_ppc64.elfGet hashmaliciousChaosBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comkre4per.x86.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        kre4per.mips.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        kre4per.ppc.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        kre4per.arm7.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        kre4per.m68k.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        sh4.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        sh4.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        arm.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        CANONICAL-ASGBkre4per.x86_64.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        kre4per.x86.elfGet hashmaliciousUnknownBrowse
                        • 185.125.190.26
                        kre4per.arm7.elfGet hashmaliciousMiraiBrowse
                        • 185.125.190.26
                        sh4.elfGet hashmaliciousUnknownBrowse
                        • 185.125.190.26
                        m68k.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 185.125.190.26
                        mpsl.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        .i.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):5.473074867967134
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:kre4per.mpsl.elf
                        File size:84'172 bytes
                        MD5:f639fb7ce4c7d05587367d3772ee686d
                        SHA1:4ffc0d5de64a3f84d8df47205b20b27d0d38a0ed
                        SHA256:c6eae8e36b32d552ed730277c54f568014516cb0fc5ef643b089cc8d2688fc2e
                        SHA512:71b51bf3dee8b6bb8fe5d9da4ab1736908e495dd1a6f12b9fa7810537a492deb78ae5b1e311cfe95a76d7721f0285a2e77457c56268ea174d275ac42e37ea9f7
                        SSDEEP:1536:bw4pjQLOQ2GTZHslkJGAopJpPok9Z5ztyGd42+B:bw4pjWQAFslok9P
                        TLSH:4A839316BF601FF7EC9ACC338AA91705289D651E31A93B75B830D428F25B25F15E39B0
                        File Content Preview:.ELF....................`.@.4....F......4. ...(...............@...@..9...9...............@...@E..@E.8...............Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<...'!............+9

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:MIPS R3000
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x400260
                        Flags:0x1007
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:83612
                        Section Header Size:40
                        Number of Section Headers:14
                        Header String Table Index:13
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                        .textPROGBITS0x4001200x1200x12b100x00x6AX0016
                        .finiPROGBITS0x412c300x12c300x5c0x00x6AX004
                        .rodataPROGBITS0x412c900x12c900xd600x00x2A0016
                        .ctorsPROGBITS0x4540000x140000x80x00x3WA004
                        .dtorsPROGBITS0x4540080x140080x80x00x3WA004
                        .data.rel.roPROGBITS0x4540140x140140x40x00x3WA004
                        .dataPROGBITS0x4540200x140200x2580x00x3WA0016
                        .gotPROGBITS0x4542800x142800x3b80x40x10000003WAp0016
                        .sbssNOBITS0x4546380x146380x1c0x00x10000003WAp004
                        .bssNOBITS0x4546600x146380x3400x00x3WA0016
                        .mdebug.abi32PROGBITS0x6ae0x146380x00x00x0001
                        .shstrtabSTRTAB0x00x146380x640x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x4000000x4000000x139f00x139f05.56020x5R E0x10000.init .text .fini .rodata
                        LOAD0x140000x4540000x4540000x6380x9a03.79850x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                        Download Network PCAP: filteredfull

                        • Total Packets: 4
                        • 443 (HTTPS)
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Feb 17, 2025 11:12:34.895282984 CET46540443192.168.2.14185.125.190.26
                        Feb 17, 2025 11:13:05.614043951 CET46540443192.168.2.14185.125.190.26
                        TimestampSource PortDest PortSource IPDest IP
                        Feb 17, 2025 11:12:26.457488060 CET5303653192.168.2.141.1.1.1
                        Feb 17, 2025 11:12:26.457489014 CET3644953192.168.2.141.1.1.1
                        Feb 17, 2025 11:12:26.464342117 CET53364491.1.1.1192.168.2.14
                        Feb 17, 2025 11:12:26.465460062 CET53530361.1.1.1192.168.2.14
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Feb 17, 2025 11:12:26.457488060 CET192.168.2.141.1.1.10xc4b2Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Feb 17, 2025 11:12:26.457489014 CET192.168.2.141.1.1.10x1bcdStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Feb 17, 2025 11:12:26.465460062 CET1.1.1.1192.168.2.140xc4b2No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                        Feb 17, 2025 11:12:26.465460062 CET1.1.1.1192.168.2.140xc4b2No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):10:12:23
                        Start date (UTC):17/02/2025
                        Path:/tmp/kre4per.mpsl.elf
                        Arguments:/tmp/kre4per.mpsl.elf
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9