Edit tour

Linux Analysis Report
xd.mpsl.elf

Overview

General Information

Sample name:xd.mpsl.elf
Analysis ID:1655012
MD5:d166bc8eb3579bb5c2ffa2b95e3b77be
SHA1:c14609f757f7c5aa80ed7d3a65e3d111c33f41db
SHA256:f0c1c324d46d373b68bf341fed0e632331b26626a57dfcc7a199a429a9e0c3c8
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:92
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1655012
Start date and time:2025-04-02 21:37:27 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:xd.mpsl.elf
Detection:MAL
Classification:mal92.troj.evad.linELF@0/0@0/0
  • Connection to analysis system has been lost, crash info: Unknown
  • system is lnxubuntu20
  • xd.mpsl.elf (PID: 6217, Parent: 6133, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/xd.mpsl.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6217.1.00007f3578400000.00007f3578417000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    6217.1.00007f3578400000.00007f3578417000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      6217.1.00007f3578400000.00007f3578417000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6217.1.00007f3578400000.00007f3578417000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x151b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x151cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x151e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x151f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15208:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1521c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15230:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15244:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15258:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1526c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15280:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15294:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x152a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x152bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x152d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x152e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x152f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1530c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6217.1.00007f3578400000.00007f3578417000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
        • 0x15154:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
        Click to see the 17 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: xd.mpsl.elfAvira: detected
        Source: xd.mpsl.elfReversingLabs: Detection: 44%
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: xd.mpsl.elf, 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, xd.mpsl.elf, 6219.1.00007f3578400000.00007f3578417000.r-x.sdmpString found in binary or memory: http://213.209.129.92/d/xd.arm7;chmod
        Source: xd.mpsl.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: Process Memory Space: xd.mpsl.elf PID: 6217, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: xd.mpsl.elf PID: 6217, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: xd.mpsl.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: xd.mpsl.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x100000
        Source: /tmp/xd.mpsl.elf (PID: 6217)SIGKILL sent: pid: 0 (kernel), result: unknownJump to behavior
        Source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: Process Memory Space: xd.mpsl.elf PID: 6217, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: xd.mpsl.elf PID: 6217, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: xd.mpsl.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: xd.mpsl.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal92.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: xd.mpsl.elfSubmission file: segment LOAD with 7.9162 entropy (max. 8.0)
        Source: /tmp/xd.mpsl.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
        Source: xd.mpsl.elf, 6217.1.000055a9f2e5b000.000055a9f2ee2000.rw-.sdmp, xd.mpsl.elf, 6219.1.000055a9f2e5b000.000055a9f2ee2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: xd.mpsl.elf, 6217.1.000055a9f2e5b000.000055a9f2ee2000.rw-.sdmp, xd.mpsl.elf, 6219.1.000055a9f2e5b000.000055a9f2ee2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
        Source: xd.mpsl.elf, 6217.1.00007ffde6670000.00007ffde6691000.rw-.sdmp, xd.mpsl.elf, 6219.1.00007ffde6670000.00007ffde6691000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/xd.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/xd.mpsl.elf
        Source: xd.mpsl.elf, 6217.1.00007ffde6670000.00007ffde6691000.rw-.sdmp, xd.mpsl.elf, 6219.1.00007ffde6670000.00007ffde6691000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: xd.mpsl.elf PID: 6217, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: xd.mpsl.elf PID: 6219, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6219.1.00007f3578400000.00007f3578417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: xd.mpsl.elf PID: 6217, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: xd.mpsl.elf PID: 6219, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1655012 Sample: xd.mpsl.elf Startdate: 02/04/2025 Architecture: LINUX Score: 92 11 109.202.202.202, 80 INIT7CH Switzerland 2->11 13 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->13 15 91.189.91.43, 443 CANONICAL-ASGB United Kingdom 2->15 17 Malicious sample detected (through community Yara rule) 2->17 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 2 other signatures 2->23 7 xd.mpsl.elf 2->7         started        signatures3 process4 process5 9 xd.mpsl.elf 7->9         started       
        SourceDetectionScannerLabelLink
        xd.mpsl.elf44%ReversingLabsLinux.Trojan.Mirai
        xd.mpsl.elf100%AviraEXP/ELF.Agent.M.28
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://213.209.129.92/d/xd.arm7;chmodxd.mpsl.elf, 6217.1.00007f3578400000.00007f3578417000.r-x.sdmp, xd.mpsl.elf, 6219.1.00007f3578400000.00007f3578417000.r-x.sdmpfalse
          high
          http://upx.sf.netxd.mpsl.elffalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
            91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
              xd.i686.elfGet hashmaliciousMiraiBrowse
                xd.arm.elfGet hashmaliciousMiraiBrowse
                  xd.sh4.elfGet hashmaliciousMiraiBrowse
                    xd.arm5.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        xd.i486.elfGet hashmaliciousMiraiBrowse
                          xd.spc.elfGet hashmaliciousMiraiBrowse
                            xd.x86_64.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                                  xd.i686.elfGet hashmaliciousMiraiBrowse
                                    xd.arm.elfGet hashmaliciousMiraiBrowse
                                      xd.sh4.elfGet hashmaliciousMiraiBrowse
                                        xd.arm5.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            xd.i486.elfGet hashmaliciousMiraiBrowse
                                              xd.spc.elfGet hashmaliciousMiraiBrowse
                                                xd.x86_64.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 185.125.190.26
                                                    xd.i686.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    xd.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    xd.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    xd.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    xd.arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    xd.i486.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 185.125.190.26
                                                    xd.i686.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    xd.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    xd.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    xd.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    xd.arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 91.189.91.42
                                                    xd.i486.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    xd.i686.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    xd.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    xd.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    xd.i486.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    xd.spc.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                    • 109.202.202.202
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                    Entropy (8bit):7.913029776938671
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:xd.mpsl.elf
                                                    File size:33'544 bytes
                                                    MD5:d166bc8eb3579bb5c2ffa2b95e3b77be
                                                    SHA1:c14609f757f7c5aa80ed7d3a65e3d111c33f41db
                                                    SHA256:f0c1c324d46d373b68bf341fed0e632331b26626a57dfcc7a199a429a9e0c3c8
                                                    SHA512:300db875278018478ce30caec18f50b3f497d2c71e6f99fe4dc42ec930e67bc08f02e9338320dea1d4543cd1465f3121ea0516f85e71173e5f96ea8f7aa74603
                                                    SSDEEP:768:wXFqBdYUM/vtkkK7PHYI2RBqmj84HVU93vc+4Es2LZ+cWUo:wX6bkvhKb+REmjIJvhjzlo
                                                    TLSH:50E2E1C6979C58E5CA8C497D32EF2AD08B5576D07F6F1790170D8809EF2EADAFC45024
                                                    File Content Preview:.ELF.....................n..4...........4. ...(..........................................{...{E..{E...................I.UPX!d........y...y......U..........?.E.h;....#......b.L#=...I.N.5.K..N.-^.....).T.L.3..$.'*.M...G"..R<...)R4.co|s.v...g..wj............

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:MIPS R3000
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x106e88
                                                    Flags:0x1007
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:2
                                                    Section Header Offset:0
                                                    Section Header Size:40
                                                    Number of Section Headers:0
                                                    Header String Table Index:0
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x1000000x1000000x81c50x81c57.91620x5R E0x10000
                                                    LOAD0x7bd80x457bd80x457bd80x00x00.00000x6RW 0x10000

                                                    Download Network PCAP: filteredfull

                                                    • Total Packets: 6
                                                    • 443 (HTTPS)
                                                    • 80 (HTTP)
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 2, 2025 21:38:17.578165054 CEST42836443192.168.2.2391.189.91.43
                                                    Apr 2, 2025 21:38:18.601845026 CEST4251680192.168.2.23109.202.202.202
                                                    Apr 2, 2025 21:38:32.168157101 CEST43928443192.168.2.2391.189.91.42
                                                    Apr 2, 2025 21:38:44.454425097 CEST42836443192.168.2.2391.189.91.43
                                                    Apr 2, 2025 21:38:48.549782038 CEST4251680192.168.2.23109.202.202.202
                                                    Apr 2, 2025 21:39:13.122409105 CEST43928443192.168.2.2391.189.91.42
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Apr 2, 2025 21:38:21.864661932 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                    Apr 2, 2025 21:39:41.881027937 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable

                                                    System Behavior

                                                    Start time (UTC):19:38:12
                                                    Start date (UTC):02/04/2025
                                                    Path:/tmp/xd.mpsl.elf
                                                    Arguments:/tmp/xd.mpsl.elf
                                                    File size:5773336 bytes
                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                    Start time (UTC):19:38:12
                                                    Start date (UTC):02/04/2025
                                                    Path:/tmp/xd.mpsl.elf
                                                    Arguments:-
                                                    File size:5773336 bytes
                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9