Edit tour

Linux Analysis Report
mpsl.elf

Overview

General Information

Sample name:mpsl.elf
Analysis ID:1647546
MD5:19c46b9e16c637ab813aeeaa7a390660
SHA1:35e215119a797ad4bb0e217faa4df1479fd7ba17
SHA256:73409defb491fbc548a3585cc335b54e1a02aaacdea636e5ca46c40e89997bde
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1647546
Start date and time:2025-03-25 00:13:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mpsl.elf
Detection:MAL
Classification:mal52.troj.linELF@0/4@2/0
Command:/tmp/mpsl.elf
PID:5538
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • mpsl.elf (PID: 5538, Parent: 5462, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/mpsl.elf
    • mpsl.elf New Fork (PID: 5554, Parent: 5538)
  • dash New Fork (PID: 5551, Parent: 3672)
  • rm (PID: 5551, Parent: 3672, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.bOsrZYb2ne /tmp/tmp.zcCLaJCI7w /tmp/tmp.qMIT9ks1c9
  • dash New Fork (PID: 5552, Parent: 3672)
  • rm (PID: 5552, Parent: 3672, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.bOsrZYb2ne /tmp/tmp.zcCLaJCI7w /tmp/tmp.qMIT9ks1c9
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mpsl.elfVirustotal: Detection: 17%Perma Link
Source: mpsl.elfString: '/proc/%s/exe/proc/%s/cmdline/proc/%d/exe/proc/%d/cmdlinewgettftpcurlftp/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/lib/snap/usr/lib/
Source: /tmp/mpsl.elf (PID: 5554)Socket: 127.0.0.1:22448Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: mpsl.elf, 5538.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmp, mpsl.elf, 5554.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmpString found in binary or memory: https://motd.ubuntu.com
Source: mpsl.elf, 5538.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmp, mpsl.elf, 5554.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmpString found in binary or memory: https://motd.ubuntu.comhe
Source: unknownNetwork traffic detected: HTTP traffic on port 44522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44522
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/mpsl.elf (PID: 5538)SIGKILL sent: pid: 3796, result: successfulJump to behavior
Source: classification engineClassification label: mal52.troj.linELF@0/4@2/0

Persistence and Installation Behavior

barindex
Source: /tmp/mpsl.elf (PID: 5538)File: /proc/5538/mountsJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/5381/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/5381/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/911/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1/mapsJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/804/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/804/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/3407/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/3407/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1484/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1484/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/133/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1479/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1479/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/931/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/931/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1595/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/1595/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/812/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/812/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/933/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 5538)File opened: /proc/933/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 5551)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.bOsrZYb2ne /tmp/tmp.zcCLaJCI7w /tmp/tmp.qMIT9ks1c9Jump to behavior
Source: /usr/bin/dash (PID: 5552)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.bOsrZYb2ne /tmp/tmp.zcCLaJCI7w /tmp/tmp.qMIT9ks1c9Jump to behavior
Source: /tmp/mpsl.elf (PID: 5538)Queries kernel information via 'uname': Jump to behavior
Source: mpsl.elf, 5538.1.00007ffea1bf9000.00007ffea1c1a000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.jjIgWV\4g'
Source: mpsl.elf, 5538.1.000055a35f0c5000.000055a35f18d000.rw-.sdmp, mpsl.elf, 5554.1.000055a35f0c5000.000055a35f18d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: mpsl.elf, 5554.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmpBinary or memory string: vmware
Source: mpsl.elf, 5538.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmp, mpsl.elf, 5554.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmpBinary or memory string: qemu-arm
Source: mpsl.elf, 5538.1.00007ffea1bf9000.00007ffea1c1a000.rw-.sdmpBinary or memory string: /tmp/qemu-open.jjIgWV
Source: mpsl.elf, 5538.1.000055a35f0c5000.000055a35f18d000.rw-.sdmp, mpsl.elf, 5554.1.000055a35f0c5000.000055a35f18d000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: mpsl.elf, 5538.1.00007ffea1bf9000.00007ffea1c1a000.rw-.sdmp, mpsl.elf, 5554.1.00007ffea1bf9000.00007ffea1c1a000.rw-.sdmpBinary or memory string: )!&Rx86_64/usr/bin/qemu-mipsel/tmp/mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mpsl.elf
Source: mpsl.elf, 5538.1.00007ffea1bf9000.00007ffea1c1a000.rw-.sdmp, mpsl.elf, 5554.1.00007ffea1bf9000.00007ffea1c1a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
Source: mpsl.elf, 5554.1.00007ffea1bf9000.00007ffea1c1a000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: mpsl.elf, 5538.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmp, mpsl.elf, 5554.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmpBinary or memory string: 1Zm6vnZ5U4mf8vApyWcDwXR44ZAkzslsN1!a1gCWFxqAHsFWFMWRHVDR44!!a1gCWFxqAHsFWFMWT3YAxD!!a1gAWFxuAXsFWUgBRQAA!!a1gAWFxuAXsAWUgKRXgA!!a1gAWFxuAXsAWEgJR3IA!!a10CWFxuAHsGWVcWQHAA!!a10CWFxuAHsGWVcWQHUA!!aFwAWF9uA3sGW0gLRgAA!1aFwAWFlpG2QBW0gJTwAA1!qemu-arm2QBW0gJTwAA!
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1647546 Sample: mpsl.elf Startdate: 25/03/2025 Architecture: LINUX Score: 52 16 34.254.182.186, 443, 44522 AMAZON-02US United States 2->16 18 daisy.ubuntu.com 2->18 20 Multi AV Scanner detection for submitted file 2->20 7 mpsl.elf 2->7         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 signatures5 22 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->22 14 mpsl.elf 7->14         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mpsl.elf17%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://motd.ubuntu.commpsl.elf, 5538.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmp, mpsl.elf, 5554.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmpfalse
      high
      https://motd.ubuntu.comhempsl.elf, 5538.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmp, mpsl.elf, 5554.1.00007fcaa0444000.00007fcaa044a000.rw-.sdmpfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.254.182.186
        unknownUnited States
        16509AMAZON-02USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.254.182.186na.elfGet hashmaliciousPrometeiBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            arc.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                yakuza.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    arm6.elfGet hashmaliciousMiraiBrowse
                      x.rar.elfGet hashmaliciousXmrigBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          main_x86_64.elfGet hashmaliciousUnknownBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.commpsl.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            arm7.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            mips.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.25
                            mips.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            arm5.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            i.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.24
                            i.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            sshd.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            sh4.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            AMAZON-02UShttps://tax.thomson-reuterfiles.com/Get hashmaliciousUnknownBrowse
                            • 18.238.55.96
                            https://tax.thomson-reuterfiles.com/Get hashmaliciousUnknownBrowse
                            • 18.238.55.62
                            secured audio__acgsys.com_4960914060.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                            • 13.225.63.74
                            https://www.about-fraud.com/providers/vesta/Get hashmaliciousAnonymous ProxyBrowse
                            • 13.249.91.27
                            #U25b6#Ufe0fPLAY-VOICMAIL(2).svgGet hashmaliciousInvisible JS, Tycoon2FABrowse
                            • 52.85.61.84
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 34.243.160.129
                            arm7.elfGet hashmaliciousMiraiBrowse
                            • 54.247.62.1
                            https://www.about-fraud.com/2025solution-providers-infographic/Get hashmaliciousUnknownBrowse
                            • 13.33.252.88
                            http://gamma.appGet hashmaliciousUnknownBrowse
                            • 13.226.94.68
                            http://gamma.app/docs/Harbour-House-Bal-Harbour-Condominium-mb6lc4ua8rxfb00?mode=presentGet hashmaliciousUnknownBrowse
                            • 52.85.61.87
                            No context
                            No context
                            Process:/tmp/mpsl.elf
                            File Type:data
                            Category:dropped
                            Size (bytes):14
                            Entropy (8bit):3.2359263506290334
                            Encrypted:false
                            SSDEEP:3:TgLJLG:TgLFG
                            MD5:F38566EE0BC1CD8FBC1A2366D5C73FFE
                            SHA1:670B71B3B2F7C95A453BE48DE048B4D331E9AF5C
                            SHA-256:8DE045D1FFCA4ADCA0440D72EE8946E5BE883FA1036732770285BF5A272DD618
                            SHA-512:E57F865160CA30D18A02E3A408DC813DE15AB05E4831E8F92F431320C331C3D0F6806831E099DD93A1D07AC22AB7C890957DE1078C71EB711780F116AA228165
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:/tmp/mpsl.elf.
                            Process:/tmp/mpsl.elf
                            File Type:data
                            Category:dropped
                            Size (bytes):14
                            Entropy (8bit):3.2359263506290334
                            Encrypted:false
                            SSDEEP:3:TgLJLG:TgLFG
                            MD5:F38566EE0BC1CD8FBC1A2366D5C73FFE
                            SHA1:670B71B3B2F7C95A453BE48DE048B4D331E9AF5C
                            SHA-256:8DE045D1FFCA4ADCA0440D72EE8946E5BE883FA1036732770285BF5A272DD618
                            SHA-512:E57F865160CA30D18A02E3A408DC813DE15AB05E4831E8F92F431320C331C3D0F6806831E099DD93A1D07AC22AB7C890957DE1078C71EB711780F116AA228165
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:/tmp/mpsl.elf.
                            Process:/tmp/mpsl.elf
                            File Type:data
                            Category:dropped
                            Size (bytes):14
                            Entropy (8bit):3.2359263506290334
                            Encrypted:false
                            SSDEEP:3:TgLJLG:TgLFG
                            MD5:F38566EE0BC1CD8FBC1A2366D5C73FFE
                            SHA1:670B71B3B2F7C95A453BE48DE048B4D331E9AF5C
                            SHA-256:8DE045D1FFCA4ADCA0440D72EE8946E5BE883FA1036732770285BF5A272DD618
                            SHA-512:E57F865160CA30D18A02E3A408DC813DE15AB05E4831E8F92F431320C331C3D0F6806831E099DD93A1D07AC22AB7C890957DE1078C71EB711780F116AA228165
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:/tmp/mpsl.elf.
                            Process:/tmp/mpsl.elf
                            File Type:data
                            Category:dropped
                            Size (bytes):14
                            Entropy (8bit):3.2359263506290334
                            Encrypted:false
                            SSDEEP:3:TgLJLG:TgLFG
                            MD5:F38566EE0BC1CD8FBC1A2366D5C73FFE
                            SHA1:670B71B3B2F7C95A453BE48DE048B4D331E9AF5C
                            SHA-256:8DE045D1FFCA4ADCA0440D72EE8946E5BE883FA1036732770285BF5A272DD618
                            SHA-512:E57F865160CA30D18A02E3A408DC813DE15AB05E4831E8F92F431320C331C3D0F6806831E099DD93A1D07AC22AB7C890957DE1078C71EB711780F116AA228165
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:/tmp/mpsl.elf.
                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), dynamically linked, stripped
                            Entropy (8bit):4.985631451512458
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:mpsl.elf
                            File size:210'876 bytes
                            MD5:19c46b9e16c637ab813aeeaa7a390660
                            SHA1:35e215119a797ad4bb0e217faa4df1479fd7ba17
                            SHA256:73409defb491fbc548a3585cc335b54e1a02aaacdea636e5ca46c40e89997bde
                            SHA512:2e29cca05c2f3cd830d707754054dec787d06317290b0fb146b6ae68ff730a131576db34a56242f28e66f8ed2e826ce38985f5b88b3716b0f4f3712bb22ec6a8
                            SSDEEP:1536:ucbTfY8YyzhoWf43evzdFCOUa9DaXyHRDbDrNi4MKBRMEleEnGrvJ:ucb5dfwe7nZLE4R9inOHnOvJ
                            TLSH:AD248486BFA13FFFC81ECD374295CA05129D890A52D4BF762A34D518F69B10A99D3C8C
                            File Content Preview:.ELF....................`.@.4....5......4. ...(...............@...@..-...-...............-...-D..-D.`....P.............................................'...................<H..'!.............9'.. ........................<...'!... .........9'.. ............

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:MIPS R3000
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x400260
                            Flags:0x1007
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:210356
                            Section Header Size:40
                            Number of Section Headers:13
                            Header String Table Index:12
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x4000940x940x7c0x00x6AX004
                            .textPROGBITS0x4001100x1100x30bf00x00x6AX0016
                            .finiPROGBITS0x430d000x30d000x4c0x00x6AX004
                            .rodataPROGBITS0x430d500x30d500x20700x00x2A0016
                            .ctorsPROGBITS0x442dfc0x32dfc0x80x00x3WA004
                            .dtorsPROGBITS0x442e040x32e040x80x00x3WA004
                            .data.rel.roPROGBITS0x442e100x32e100x11c0x00x3WA004
                            .dataPROGBITS0x442f300x32f300xd00x00x3WA0016
                            .gotPROGBITS0x4430000x330000x55c0x40x10000003WAp0016
                            .sbssNOBITS0x44355c0x3355c0x1c0x00x10000003WAp004
                            .bssNOBITS0x4435800x3355c0x49200x00x3WA0016
                            .shstrtabSTRTAB0x00x3355c0x560x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x4000000x4000000x32dc00x32dc04.98060x5R E0x10000.init .text .fini .rodata
                            LOAD0x32dfc0x442dfc0x442dfc0x7600x50a44.89560x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                            DYNAMIC0x00x00x00x00x00.00000x7RWE0x4

                            Download Network PCAP: filteredfull

                            • Total Packets: 3
                            • 443 (HTTPS)
                            • 53 (DNS)
                            TimestampSource PortDest PortSource IPDest IP
                            Mar 25, 2025 00:14:04.347197056 CET44522443192.168.2.1534.254.182.186
                            Mar 25, 2025 00:14:04.519829035 CET4434452234.254.182.186192.168.2.15
                            TimestampSource PortDest PortSource IPDest IP
                            Mar 25, 2025 00:14:05.969909906 CET4212453192.168.2.151.1.1.1
                            Mar 25, 2025 00:14:05.969981909 CET3531753192.168.2.151.1.1.1
                            Mar 25, 2025 00:14:06.066836119 CET53353171.1.1.1192.168.2.15
                            Mar 25, 2025 00:14:06.109141111 CET53421241.1.1.1192.168.2.15
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Mar 25, 2025 00:14:05.969909906 CET192.168.2.151.1.1.10x21e5Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Mar 25, 2025 00:14:05.969981909 CET192.168.2.151.1.1.10xbca7Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Mar 25, 2025 00:14:06.109141111 CET1.1.1.1192.168.2.150x21e5No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                            Mar 25, 2025 00:14:06.109141111 CET1.1.1.1192.168.2.150x21e5No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):23:14:03
                            Start date (UTC):24/03/2025
                            Path:/tmp/mpsl.elf
                            Arguments:-
                            File size:5773336 bytes
                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                            Start time (UTC):23:14:03
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):23:14:03
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.bOsrZYb2ne /tmp/tmp.zcCLaJCI7w /tmp/tmp.qMIT9ks1c9
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                            Start time (UTC):23:14:03
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):23:14:03
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.bOsrZYb2ne /tmp/tmp.zcCLaJCI7w /tmp/tmp.qMIT9ks1c9
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b