Edit tour

Linux Analysis Report
mpsl.elf

Overview

General Information

Sample name:mpsl.elf
Analysis ID:1647760
MD5:e71a4f2ec3875d9bab132e3878bdd831
SHA1:09c3751f603e1ebee4be213a639672c1035d2466
SHA256:306e1f4d881fdfc78b657f08e511933cec1d9708bf75be486d49c1566d0c8465
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Performs DNS TXT record lookups
Uses STUN server to do NAT traversial
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1647760
Start date and time:2025-03-25 08:19:42 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mpsl.elf
Detection:MAL
Classification:mal48.troj.evad.linELF@0/2@2/0
  • VT rate limit hit for: kamru.ru
Command:/tmp/mpsl.elf
PID:6251
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • mpsl.elf (PID: 6251, Parent: 6171, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/mpsl.elf
    • mpsl.elf New Fork (PID: 6253, Parent: 6251)
  • dash New Fork (PID: 6316, Parent: 4331)
  • rm (PID: 6316, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.hqhMfiyt1c /tmp/tmp.5hkblBBu3K /tmp/tmp.ad1fuk5pAZ
  • dash New Fork (PID: 6317, Parent: 4331)
  • rm (PID: 6317, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.hqhMfiyt1c /tmp/tmp.5hkblBBu3K /tmp/tmp.ad1fuk5pAZ
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: unknownDNS query: name: stun.l.google.com
Source: global trafficTCP traffic: 192.168.2.23:56744 -> 156.244.14.93:12016
Source: global trafficUDP traffic: 192.168.2.23:39137 -> 74.125.250.129:19302
Source: /tmp/mpsl.elf (PID: 6253)Socket: 127.0.0.1:22448Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:39258 -> 34.249.145.219:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownTCP traffic detected without corresponding DNS query: 156.244.14.93
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: global trafficDNS traffic detected: DNS query: kamru.ru
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: mpsl.elf, 6251.1.00007fb2f8436000.00007fb2f843c000.rw-.sdmpString found in binary or memory: https://motd.ubuntu.com
Source: mpsl.elf, 6251.1.00007fb2f8436000.00007fb2f843c000.rw-.sdmpString found in binary or memory: https://motd.ubuntu.comhe
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39258 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.troj.evad.linELF@0/2@2/0
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/6235/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/6237/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1900/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/379/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/2208/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1809/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/4520/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/1494/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)File opened: /proc/260/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6316)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.hqhMfiyt1c /tmp/tmp.5hkblBBu3K /tmp/tmp.ad1fuk5pAZJump to behavior
Source: /usr/bin/dash (PID: 6317)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.hqhMfiyt1c /tmp/tmp.5hkblBBu3K /tmp/tmp.ad1fuk5pAZJump to behavior
Source: /tmp/mpsl.elf (PID: 6251)Queries kernel information via 'uname': Jump to behavior
Source: mpsl.elf, 6251.1.000055e4b5bcb000.000055e4b5c72000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: mpsl.elf, 6251.1.00007fb2f8436000.00007fb2f843c000.rw-.sdmpBinary or memory string: vmware
Source: mpsl.elf, 6251.1.00007fb2f8436000.00007fb2f843c000.rw-.sdmpBinary or memory string: qemu-arm
Source: mpsl.elf, 6251.1.00007fff0a73e000.00007fff0a75f000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.Fcj6fR\
Source: mpsl.elf, 6251.1.00007fff0a73e000.00007fff0a75f000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
Source: mpsl.elf, 6251.1.00007fff0a73e000.00007fff0a75f000.rw-.sdmpBinary or memory string: 3^Nx86_64/usr/bin/qemu-mipsel/tmp/mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mpsl.elf
Source: mpsl.elf, 6251.1.000055e4b5bcb000.000055e4b5c72000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: mpsl.elf, 6251.1.00007fff0a73e000.00007fff0a75f000.rw-.sdmpBinary or memory string: /tmp/qemu-open.Fcj6fR
Source: mpsl.elf, 6251.1.00007fb2f8436000.00007fb2f843c000.rw-.sdmpBinary or memory string: C!!a1gAWFxuAXsFWUgBRQAA!!a1gAWFxuAXsAWUgKRXgA!!a1gAWFxuAXsAWEgJR3IA!!a10CWFxuAHsGWVcWQHAA!!a10CWFxuAHsGWVcWQHUA!!aFwAWF9uA3sGW0gLRgAA!!aFwAWFlpG2QBW0gJTwAA!!qemu-arm2QBW0gJTwAA!
Source: mpsl.elf, 6251.1.00007fff0a73e000.00007fff0a75f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: kamru.ru
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1647760 Sample: mpsl.elf Startdate: 25/03/2025 Architecture: LINUX Score: 48 15 kamru.ru 2->15 17 stun.l.google.com 2->17 19 5 other IPs or domains 2->19 7 mpsl.elf 2->7         started        9 dash rm 2->9         started        11 dash rm 2->11         started        signatures3 21 Performs DNS TXT record lookups 15->21 23 Uses STUN server to do NAT traversial 17->23 process4 process5 13 mpsl.elf 7->13         started       
SourceDetectionScannerLabelLink
mpsl.elf8%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
stun.l.google.com
74.125.250.129
truefalse
    high
    kamru.ru
    unknown
    unknowntrue
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://motd.ubuntu.commpsl.elf, 6251.1.00007fb2f8436000.00007fb2f843c000.rw-.sdmpfalse
        high
        https://motd.ubuntu.comhempsl.elf, 6251.1.00007fb2f8436000.00007fb2f843c000.rw-.sdmpfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          34.249.145.219
          unknownUnited States
          16509AMAZON-02USfalse
          156.244.14.93
          unknownSeychelles
          132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          74.125.250.129
          stun.l.google.comUnited States
          15169GOOGLEUSfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          34.249.145.219na.elfGet hashmaliciousPrometeiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      arc.elfGet hashmaliciousMiraiBrowse
                        mips.elfGet hashmaliciousUnknownBrowse
                          sh4.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              156.244.14.93mpsl.elfGet hashmaliciousUnknownBrowse
                                aarch64.elfGet hashmaliciousUnknownBrowse
                                  sh4.elfGet hashmaliciousUnknownBrowse
                                    nimips.elfGet hashmaliciousUnknownBrowse
                                      arm6.elfGet hashmaliciousUnknownBrowse
                                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                        91.189.91.42mips.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    main_sh4.elfGet hashmaliciousMiraiBrowse
                                                      main_arm6.elfGet hashmaliciousMiraiBrowse
                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                          main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            POWERLINE-AS-APPOWERLINEDATACENTERHKpayment slip$34566.exeGet hashmaliciousFormBookBrowse
                                                            • 202.165.121.125
                                                            DHL_AWB#6078538091.exeGet hashmaliciousFormBookBrowse
                                                            • 45.202.215.236
                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                            • 156.244.44.239
                                                            mips.elfGet hashmaliciousMiraiBrowse
                                                            • 156.251.7.171
                                                            dlr.x86.elfGet hashmaliciousUnknownBrowse
                                                            • 156.253.227.12
                                                            dlr.mpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 156.253.227.12
                                                            dlr.arm6.elfGet hashmaliciousUnknownBrowse
                                                            • 156.253.227.12
                                                            dlr.mips.elfGet hashmaliciousUnknownBrowse
                                                            • 156.253.227.12
                                                            hoho.sparc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.202.220.126
                                                            dokument wysy#U00c5 kowy faktury nr 52-FK-25.jsGet hashmaliciousFormBookBrowse
                                                            • 45.202.215.236
                                                            CANONICAL-ASGBmips.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 91.189.91.42
                                                            main_sh4.elfGet hashmaliciousMiraiBrowse
                                                            • 91.189.91.42
                                                            main_arm6.elfGet hashmaliciousMiraiBrowse
                                                            • 91.189.91.42
                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                            • 91.189.91.42
                                                            INIT7CHmips.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 109.202.202.202
                                                            main_sh4.elfGet hashmaliciousMiraiBrowse
                                                            • 109.202.202.202
                                                            main_arm6.elfGet hashmaliciousMiraiBrowse
                                                            • 109.202.202.202
                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                            • 109.202.202.202
                                                            AMAZON-02USbettercontactforgreatworksgoodforbetter.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                            • 13.228.81.39
                                                            http://www.proteclisa.comGet hashmaliciousUnknownBrowse
                                                            • 52.85.61.79
                                                            https://zilianmy.com/catalog/Get hashmaliciousUnknownBrowse
                                                            • 18.238.49.122
                                                            https://zilianmy.com/catalog/Get hashmaliciousUnknownBrowse
                                                            • 18.238.49.122
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 54.170.242.139
                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                            • 34.254.182.186
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                            • 34.243.160.129
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 34.249.145.219
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 34.249.145.219
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                            • 34.249.145.219
                                                            No context
                                                            No context
                                                            Process:/tmp/mpsl.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):14
                                                            Entropy (8bit):3.2359263506290334
                                                            Encrypted:false
                                                            SSDEEP:3:TgLJLG:TgLFG
                                                            MD5:F38566EE0BC1CD8FBC1A2366D5C73FFE
                                                            SHA1:670B71B3B2F7C95A453BE48DE048B4D331E9AF5C
                                                            SHA-256:8DE045D1FFCA4ADCA0440D72EE8946E5BE883FA1036732770285BF5A272DD618
                                                            SHA-512:E57F865160CA30D18A02E3A408DC813DE15AB05E4831E8F92F431320C331C3D0F6806831E099DD93A1D07AC22AB7C890957DE1078C71EB711780F116AA228165
                                                            Malicious:false
                                                            Reputation:moderate, very likely benign file
                                                            Preview:/tmp/mpsl.elf.
                                                            Process:/tmp/mpsl.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):14
                                                            Entropy (8bit):3.2359263506290334
                                                            Encrypted:false
                                                            SSDEEP:3:TgLJLG:TgLFG
                                                            MD5:F38566EE0BC1CD8FBC1A2366D5C73FFE
                                                            SHA1:670B71B3B2F7C95A453BE48DE048B4D331E9AF5C
                                                            SHA-256:8DE045D1FFCA4ADCA0440D72EE8946E5BE883FA1036732770285BF5A272DD618
                                                            SHA-512:E57F865160CA30D18A02E3A408DC813DE15AB05E4831E8F92F431320C331C3D0F6806831E099DD93A1D07AC22AB7C890957DE1078C71EB711780F116AA228165
                                                            Malicious:false
                                                            Reputation:moderate, very likely benign file
                                                            Preview:/tmp/mpsl.elf.
                                                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                            Entropy (8bit):4.908990224443792
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:mpsl.elf
                                                            File size:153'664 bytes
                                                            MD5:e71a4f2ec3875d9bab132e3878bdd831
                                                            SHA1:09c3751f603e1ebee4be213a639672c1035d2466
                                                            SHA256:306e1f4d881fdfc78b657f08e511933cec1d9708bf75be486d49c1566d0c8465
                                                            SHA512:d37d81a31bf84478759d8224f716ea233bb00fb149362cd1f30d0d65ac65ed6a9c5a1134b93943381cfc37e84cca5ce0ef2936461b2d05696364f19a302477fd
                                                            SSDEEP:1536:3my9/ADf2NtrDRebDrbK+xH4vjiAMElJkr:3mO/ALQHYrxkU
                                                            TLSH:97E38486BF903FBFD81ECD3742A59A05129C491A53D5BF772B34D508BA9B10A99C3C8C
                                                            File Content Preview:.ELF....................`.@.4...`V......4. ...(...............@...@. K.. K..............<P..<PC.<PC......L..........Q.td...............................'...................<H..'!.............9'.. ........................<...'!... ........59'.. ............

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, little endian
                                                            Version:1 (current)
                                                            Machine:MIPS R3000
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x400260
                                                            Flags:0x1007
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:153184
                                                            Section Header Size:40
                                                            Number of Section Headers:12
                                                            Header String Table Index:11
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x4000940x940x7c0x00x6AX004
                                                            .textPROGBITS0x4001100x1100x234600x00x6AX0016
                                                            .finiPROGBITS0x4235700x235700x4c0x00x6AX004
                                                            .rodataPROGBITS0x4235c00x235c00x15600x00x2A0016
                                                            .ctorsPROGBITS0x43503c0x2503c0x80x00x3WA004
                                                            .dtorsPROGBITS0x4350440x250440x80x00x3WA004
                                                            .dataPROGBITS0x4350500x250500xb00x00x3WA0016
                                                            .gotPROGBITS0x4351000x251000x5140x40x10000003WAp0016
                                                            .sbssNOBITS0x4356140x256140x1c0x00x10000003WAp004
                                                            .bssNOBITS0x4356300x256140x46c00x00x3WA0016
                                                            .shstrtabSTRTAB0x00x256140x490x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x4000000x4000000x24b200x24b204.93860x5R E0x10000.init .text .fini .rodata
                                                            LOAD0x2503c0x43503c0x43503c0x5d80x4cb44.24430x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                            Download Network PCAP: filteredfull

                                                            • Total Packets: 27
                                                            • 19302 undefined
                                                            • 12016 undefined
                                                            • 443 (HTTPS)
                                                            • 80 (HTTP)
                                                            • 53 (DNS)
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Mar 25, 2025 08:20:59.041910887 CET43928443192.168.2.2391.189.91.42
                                                            Mar 25, 2025 08:21:01.074290991 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:01.230240107 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:01.230384111 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:01.389647007 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:01.389836073 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:01.554862976 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:01.558842897 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:02.437660933 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:02.597906113 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:04.673232079 CET39258443192.168.2.2334.249.145.219
                                                            Mar 25, 2025 08:21:14.655900002 CET4251680192.168.2.23109.202.202.202
                                                            Mar 25, 2025 08:21:17.443228006 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:17.599214077 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:17.599426985 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:17.754475117 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:20.798909903 CET39258443192.168.2.2334.249.145.219
                                                            Mar 25, 2025 08:21:20.798928022 CET43928443192.168.2.2391.189.91.42
                                                            Mar 25, 2025 08:21:35.263072014 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:35.421082973 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:35.421251059 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:35.576055050 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:53.250395060 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:53.409070969 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:21:53.409254074 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:21:53.565116882 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:22:01.501511097 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:22:01.501668930 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:22:01.753302097 CET43928443192.168.2.2391.189.91.42
                                                            Mar 25, 2025 08:22:16.501346111 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:22:16.656491995 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:22:16.656588078 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:22:16.813411951 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:22:34.620811939 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:22:34.775537968 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:22:34.775707960 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:22:34.930788040 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:22:52.168349028 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:22:52.323302984 CET1201656744156.244.14.93192.168.2.23
                                                            Mar 25, 2025 08:22:52.323468924 CET5674412016192.168.2.23156.244.14.93
                                                            Mar 25, 2025 08:22:52.478157997 CET1201656744156.244.14.93192.168.2.23
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Mar 25, 2025 08:21:00.959239006 CET3741253192.168.2.238.8.4.4
                                                            Mar 25, 2025 08:21:01.064083099 CET53374128.8.4.4192.168.2.23
                                                            Mar 25, 2025 08:21:02.232639074 CET5858053192.168.2.23208.67.222.222
                                                            Mar 25, 2025 08:21:02.334589958 CET5358580208.67.222.222192.168.2.23
                                                            Mar 25, 2025 08:21:02.335845947 CET3913719302192.168.2.2374.125.250.129
                                                            Mar 25, 2025 08:21:02.434425116 CET193023913774.125.250.129192.168.2.23
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Mar 25, 2025 08:21:00.959239006 CET192.168.2.238.8.4.40xa1bdStandard query (0)kamru.ru16IN (0x0001)false
                                                            Mar 25, 2025 08:21:02.232639074 CET192.168.2.23208.67.222.2220x60dStandard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Mar 25, 2025 08:21:01.064083099 CET8.8.4.4192.168.2.230xa1bdNo error (0)kamru.ruTXT (Text strings)IN (0x0001)false
                                                            Mar 25, 2025 08:21:02.334589958 CET208.67.222.222192.168.2.230x60dNo error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false

                                                            System Behavior

                                                            Start time (UTC):07:20:59
                                                            Start date (UTC):25/03/2025
                                                            Path:/tmp/mpsl.elf
                                                            Arguments:-
                                                            File size:5773336 bytes
                                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                            Start time (UTC):07:21:48
                                                            Start date (UTC):25/03/2025
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:21:48
                                                            Start date (UTC):25/03/2025
                                                            Path:/usr/bin/rm
                                                            Arguments:rm -f /tmp/tmp.hqhMfiyt1c /tmp/tmp.5hkblBBu3K /tmp/tmp.ad1fuk5pAZ
                                                            File size:72056 bytes
                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                            Start time (UTC):07:21:48
                                                            Start date (UTC):25/03/2025
                                                            Path:/usr/bin/dash
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):07:21:48
                                                            Start date (UTC):25/03/2025
                                                            Path:/usr/bin/rm
                                                            Arguments:rm -f /tmp/tmp.hqhMfiyt1c /tmp/tmp.5hkblBBu3K /tmp/tmp.ad1fuk5pAZ
                                                            File size:72056 bytes
                                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b