Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
uuC6SqiHEK

Overview

General Information

Sample Name:uuC6SqiHEK
Analysis ID:626460
MD5:772945ce381f38c38472a94893995e6f
SHA1:62c42fe68280e67aa016afa49f844da73a1d2df1
SHA256:cfcdff7a98c3829650988decae442e8daaf67cb471d13048ad0d578d8c5f63cf
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:626460
Start date and time: 14/05/202203:44:042022-05-14 03:44:04 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 39s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:uuC6SqiHEK
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal64.troj.evad.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/uuC6SqiHEK
PID:6223
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: uuC6SqiHEKVirustotal: Detection: 42%Perma Link

    Networking

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32898
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32900
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32904
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32906
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32910
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32912
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32914
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32916
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32920
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32922
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:60988 -> 107.172.197.117:1312
    Source: /tmp/uuC6SqiHEK (PID: 6225)Socket: 0.0.0.0::0
    Source: /tmp/uuC6SqiHEK (PID: 6225)Socket: 0.0.0.0::23
    Source: /tmp/uuC6SqiHEK (PID: 6225)Socket: 0.0.0.0::53413
    Source: /tmp/uuC6SqiHEK (PID: 6225)Socket: 0.0.0.0::80
    Source: /tmp/uuC6SqiHEK (PID: 6225)Socket: 0.0.0.0::52869
    Source: /tmp/uuC6SqiHEK (PID: 6225)Socket: 0.0.0.0::37215
    Source: /tmp/uuC6SqiHEK (PID: 6231)Socket: 0.0.0.0::0
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 107.172.197.117
    Source: unknownTCP traffic detected without corresponding DNS query: 81.164.18.153
    Source: unknownTCP traffic detected without corresponding DNS query: 81.190.24.117
    Source: unknownTCP traffic detected without corresponding DNS query: 176.255.189.66
    Source: unknownTCP traffic detected without corresponding DNS query: 169.60.0.176
    Source: unknownTCP traffic detected without corresponding DNS query: 158.41.69.167
    Source: unknownTCP traffic detected without corresponding DNS query: 201.168.217.66
    Source: unknownTCP traffic detected without corresponding DNS query: 149.187.54.80
    Source: unknownTCP traffic detected without corresponding DNS query: 186.229.17.36
    Source: unknownTCP traffic detected without corresponding DNS query: 156.122.41.224
    Source: unknownTCP traffic detected without corresponding DNS query: 162.43.188.92
    Source: unknownTCP traffic detected without corresponding DNS query: 80.219.143.79
    Source: unknownTCP traffic detected without corresponding DNS query: 73.215.253.205
    Source: unknownTCP traffic detected without corresponding DNS query: 177.247.14.87
    Source: unknownTCP traffic detected without corresponding DNS query: 170.218.61.135
    Source: unknownTCP traffic detected without corresponding DNS query: 176.229.196.150
    Source: unknownTCP traffic detected without corresponding DNS query: 160.98.192.57
    Source: unknownTCP traffic detected without corresponding DNS query: 73.77.195.60
    Source: unknownTCP traffic detected without corresponding DNS query: 199.95.0.73
    Source: unknownTCP traffic detected without corresponding DNS query: 19.142.189.170
    Source: unknownTCP traffic detected without corresponding DNS query: 178.248.85.9
    Source: unknownTCP traffic detected without corresponding DNS query: 254.184.255.182
    Source: unknownTCP traffic detected without corresponding DNS query: 93.22.122.203
    Source: unknownTCP traffic detected without corresponding DNS query: 178.34.193.211
    Source: unknownTCP traffic detected without corresponding DNS query: 135.200.206.144
    Source: unknownTCP traffic detected without corresponding DNS query: 114.223.243.18
    Source: unknownTCP traffic detected without corresponding DNS query: 164.189.145.57
    Source: unknownTCP traffic detected without corresponding DNS query: 220.108.224.202
    Source: unknownTCP traffic detected without corresponding DNS query: 167.206.70.100
    Source: unknownTCP traffic detected without corresponding DNS query: 93.7.20.188
    Source: unknownTCP traffic detected without corresponding DNS query: 141.156.199.81
    Source: unknownTCP traffic detected without corresponding DNS query: 23.61.30.224
    Source: unknownTCP traffic detected without corresponding DNS query: 186.241.155.185
    Source: unknownTCP traffic detected without corresponding DNS query: 223.30.162.238
    Source: unknownTCP traffic detected without corresponding DNS query: 251.194.244.233
    Source: unknownTCP traffic detected without corresponding DNS query: 253.171.246.232
    Source: unknownTCP traffic detected without corresponding DNS query: 35.50.253.208
    Source: unknownTCP traffic detected without corresponding DNS query: 204.130.38.27
    Source: unknownTCP traffic detected without corresponding DNS query: 146.193.251.221
    Source: unknownTCP traffic detected without corresponding DNS query: 199.100.229.31
    Source: unknownTCP traffic detected without corresponding DNS query: 253.77.247.140
    Source: unknownTCP traffic detected without corresponding DNS query: 68.103.221.205
    Source: unknownTCP traffic detected without corresponding DNS query: 213.182.0.235
    Source: unknownTCP traffic detected without corresponding DNS query: 77.175.88.85
    Source: unknownTCP traffic detected without corresponding DNS query: 123.30.15.218
    Source: unknownTCP traffic detected without corresponding DNS query: 40.61.201.120
    Source: unknownTCP traffic detected without corresponding DNS query: 60.220.22.152
    Source: unknownTCP traffic detected without corresponding DNS query: 19.32.126.236
    Source: uuC6SqiHEKString found in binary or memory: http://upx.sf.net
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: /tmp/uuC6SqiHEK (PID: 6225)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/uuC6SqiHEK (PID: 6231)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal64.troj.evad.lin@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/491/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/793/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/772/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/796/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/774/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/797/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/777/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/799/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/658/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/912/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/759/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/936/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/918/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/1/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/761/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/785/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/884/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/720/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/721/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/788/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/789/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/800/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/801/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/847/fd
    Source: /tmp/uuC6SqiHEK (PID: 6231)File opened: /proc/904/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/491/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/793/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/772/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/796/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/774/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/797/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/777/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/799/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/658/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/912/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/759/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/936/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/918/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/1/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/761/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/785/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/884/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/720/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/721/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/788/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/789/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/800/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/801/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/847/fd
    Source: /tmp/uuC6SqiHEK (PID: 6225)File opened: /proc/904/fd

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32898
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32900
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32904
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32906
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32910
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32912
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32914
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32916
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32920
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 32922
    Source: /tmp/uuC6SqiHEK (PID: 6223)Queries kernel information via 'uname':
    Source: uuC6SqiHEK, 6223.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6225.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6326.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6343.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6332.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6226.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6337.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6233.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
    Source: uuC6SqiHEK, 6223.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6225.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6326.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6343.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6332.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6226.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6337.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6233.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmpBinary or memory string: #Zx86_64/usr/bin/qemu-mipsel/tmp/uuC6SqiHEKSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/uuC6SqiHEK
    Source: uuC6SqiHEK, 6223.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6225.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6326.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6343.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6332.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6226.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6337.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmp, uuC6SqiHEK, 6233.1.00000000dd7321fd.00000000cd8ca4c8.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
    Source: uuC6SqiHEK, 6223.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6225.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6326.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6343.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6332.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6226.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6337.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmp, uuC6SqiHEK, 6233.1.00000000d7e36c8e.00000000ca13ce42.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626460 Sample: uuC6SqiHEK Startdate: 14/05/2022 Architecture: LINUX Score: 64 42 152.70.164.7 ZENEDGEUS United States 2->42 44 66.217.160.194 WINDSTREAMUS United States 2->44 46 98 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Uses known network protocols on non-standard ports 2->52 54 Sample is packed with UPX 2->54 10 uuC6SqiHEK 2->10         started        signatures3 process4 process5 12 uuC6SqiHEK 10->12         started        14 uuC6SqiHEK 10->14         started        16 uuC6SqiHEK 10->16         started        process6 18 uuC6SqiHEK 12->18         started        20 uuC6SqiHEK 12->20         started        22 uuC6SqiHEK 14->22         started        24 uuC6SqiHEK 14->24         started        26 uuC6SqiHEK 14->26         started        process7 28 uuC6SqiHEK 18->28         started        30 uuC6SqiHEK 18->30         started        32 uuC6SqiHEK 18->32         started        34 uuC6SqiHEK 22->34         started        36 uuC6SqiHEK 22->36         started        process8 38 uuC6SqiHEK 28->38         started        40 uuC6SqiHEK 28->40         started       
    SourceDetectionScannerLabelLink
    uuC6SqiHEK43%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netuuC6SqiHEKfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      106.74.102.98
      unknownChina
      133118UNICOM-CNChinaUnicomIPnetworkCNfalse
      16.145.233.90
      unknownUnited States
      unknownunknownfalse
      103.48.197.179
      unknownIndia
      133982EXCITEL-AS-INExcitelBroadbandPrivateLimitedINfalse
      94.65.166.89
      unknownGreece
      6799OTENET-GRAthens-GreeceGRfalse
      4.85.99.192
      unknownUnited States
      3356LEVEL3USfalse
      244.229.95.159
      unknownReserved
      unknownunknownfalse
      198.43.106.103
      unknownUnited States
      80386CONNECTUSfalse
      183.193.97.71
      unknownChina
      24400CMNET-V4SHANGHAI-AS-APShanghaiMobileCommunicationsCoLtfalse
      199.69.193.131
      unknownUnited States
      7018ATT-INTERNET4USfalse
      212.49.48.110
      unknownPoland
      3327CITICCITICTelecomCPCNetherlandsBVEEfalse
      79.52.33.177
      unknownItaly
      3269ASN-IBSNAZITfalse
      67.191.151.129
      unknownUnited States
      7922COMCAST-7922USfalse
      221.60.81.122
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      159.56.8.217
      unknownUnited States
      11351TWC-11351-NORTHEASTUSfalse
      253.158.26.187
      unknownReserved
      unknownunknownfalse
      152.70.164.7
      unknownUnited States
      393676ZENEDGEUSfalse
      14.46.92.98
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      87.208.121.119
      unknownNetherlands
      13127VERSATELASfortheTrans-EuropeanTele2IPTransportbackbofalse
      146.30.9.7
      unknownUnited States
      197938TRAVIANGAMESDEfalse
      13.225.38.199
      unknownUnited States
      16509AMAZON-02USfalse
      252.118.152.132
      unknownReserved
      unknownunknownfalse
      220.134.72.61
      unknownTaiwan; Republic of China (ROC)
      3462HINETDataCommunicationBusinessGroupTWfalse
      167.147.188.217
      unknownCanada
      25899LSNETUSfalse
      133.252.162.131
      unknownJapan7687D-CRUISENETTOYOTADIGITALCRUISEINCORPORATEDJPfalse
      68.46.131.251
      unknownUnited States
      7922COMCAST-7922USfalse
      158.178.211.155
      unknownUnited Kingdom
      15830EQUINIX-CONNECT-EMEAGBfalse
      201.161.230.122
      unknownMexico
      28549CableyComunicaciondeCampecheSAdeCVMXfalse
      66.217.160.194
      unknownUnited States
      7029WINDSTREAMUSfalse
      159.82.197.236
      unknownUnited States
      16928UTCNETUSfalse
      161.108.200.94
      unknownUnited States
      3955WANG-US-1USfalse
      40.207.222.239
      unknownUnited States
      4249LILLY-ASUSfalse
      251.107.145.150
      unknownReserved
      unknownunknownfalse
      247.21.116.49
      unknownReserved
      unknownunknownfalse
      88.8.231.68
      unknownSpain
      3352TELEFONICA_DE_ESPANAESfalse
      112.175.44.193
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      37.110.208.188
      unknownUzbekistan
      41202UNITELUZfalse
      91.175.167.230
      unknownFrance
      12322PROXADFRfalse
      101.107.22.252
      unknownChina
      4847CNIX-APChinaNetworksInter-ExchangeCNfalse
      117.89.208.53
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      249.17.141.60
      unknownReserved
      unknownunknownfalse
      208.122.146.58
      unknownUnited States
      46476TTUHSCUSfalse
      60.238.28.32
      unknownJapan2518BIGLOBEBIGLOBEIncJPfalse
      177.250.111.169
      unknownParaguay
      27866COPACOPYfalse
      104.214.47.103
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      174.14.19.141
      unknownUnited States
      6327SHAWCAfalse
      193.16.95.100
      unknownGermany
      9145EWETELCloppenburgerStrasse310DEfalse
      87.85.42.151
      unknownUnited Kingdom
      4589EASYNETEasynetGlobalServicesEUfalse
      198.8.229.114
      unknownUnited States
      13540LIBERTY-MUTUALUSfalse
      100.184.225.176
      unknownUnited States
      21928T-MOBILE-AS21928USfalse
      141.203.224.250
      unknownAustria
      6720MAGWIENATfalse
      138.216.43.88
      unknownFinland
      1759TSF-IP-CORETeliaFinlandOyjEUfalse
      39.192.61.34
      unknownIndonesia
      23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
      70.186.61.172
      unknownUnited States
      22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
      173.157.32.247
      unknownUnited States
      10507SPCSUSfalse
      255.56.80.239
      unknownReserved
      unknownunknownfalse
      90.110.42.134
      unknownFrance
      3215FranceTelecom-OrangeFRfalse
      24.27.166.110
      unknownUnited States
      10796TWC-10796-MIDWESTUSfalse
      64.61.215.85
      unknownUnited States
      32946RPU-1892USfalse
      97.170.127.8
      unknownUnited States
      6167CELLCO-PARTUSfalse
      42.195.247.73
      unknownChina
      4249LILLY-ASUSfalse
      193.66.92.128
      unknownFinland
      719ELISA-ASHelsinkiFinlandEUfalse
      98.39.11.74
      unknownUnited States
      7922COMCAST-7922USfalse
      162.173.110.34
      unknownUnited States
      21928T-MOBILE-AS21928USfalse
      65.11.58.74
      unknownUnited States
      16509AMAZON-02USfalse
      115.103.189.181
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      78.218.113.35
      unknownFrance
      12322PROXADFRfalse
      170.174.149.73
      unknownUnited States
      11685HNBCOL-ASUSfalse
      250.102.71.130
      unknownReserved
      unknownunknownfalse
      97.173.157.158
      unknownUnited States
      6167CELLCO-PARTUSfalse
      251.153.15.216
      unknownReserved
      unknownunknownfalse
      202.124.2.146
      unknownJapan18126CTCXChubuTelecommunicationsCompanyIncJPfalse
      172.75.225.48
      unknownUnited States
      11426TWC-11426-CAROLINASUSfalse
      157.54.61.122
      unknownUnited States
      3598MICROSOFT-CORP-ASUSfalse
      142.165.15.143
      unknownCanada
      803SASKTELCAfalse
      116.240.246.240
      unknownAustralia
      9443VOCUS-RETAIL-AUVocusRetailAUfalse
      20.229.247.194
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      96.120.35.241
      unknownUnited States
      7922COMCAST-7922USfalse
      54.118.15.136
      unknownUnited States
      16509AMAZON-02USfalse
      31.226.141.94
      unknownGermany
      3320DTAGInternetserviceprovideroperationsDEfalse
      206.171.177.30
      unknownUnited States
      7018ATT-INTERNET4USfalse
      17.93.233.237
      unknownUnited States
      714APPLE-ENGINEERINGUSfalse
      87.80.16.160
      unknownUnited Kingdom
      5607BSKYB-BROADBAND-ASGBfalse
      117.246.144.137
      unknownIndia
      9829BSNL-NIBNationalInternetBackboneINfalse
      187.46.78.46
      unknownBrazil
      26615TIMSABRfalse
      39.145.157.157
      unknownChina
      9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
      105.77.140.180
      unknownMorocco
      36884MAROCCONNECTMAfalse
      37.246.127.6
      unknownMoldova Republic of
      57598FIBERHOP-ASNMDfalse
      93.77.136.84
      unknownUkraine
      25229VOLIA-ASUAfalse
      184.9.206.96
      unknownUnited States
      7011FRONTIER-AND-CITIZENSUSfalse
      79.73.27.61
      unknownUnited Kingdom
      9105TISCALI-UKTalkTalkCommunicationsLimitedGBfalse
      81.170.168.42
      unknownSweden
      8473BAHNHOFhttpwwwbahnhofnetSEfalse
      171.29.63.199
      unknownUnited Kingdom
      34457AMB-GENERALIDEfalse
      204.176.239.53
      unknownUnited States
      701UUNETUSfalse
      19.1.83.197
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      130.190.252.22
      unknownFrance
      1942FR-TIGREToileInformatiqueGREnobloiseEUfalse
      113.109.71.95
      unknownChina
      4816CHINANET-IDC-GDChinaTelecomGroupCNfalse
      156.226.9.176
      unknownSeychelles
      135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
      155.58.195.100
      unknownUnited States
      23366LSUHEALTHSCIENCESCTRUSfalse
      36.46.16.113
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      201.115.242.113
      unknownMexico
      8151UninetSAdeCVMXfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
      Entropy (8bit):7.87857528714088
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:uuC6SqiHEK
      File size:27244
      MD5:772945ce381f38c38472a94893995e6f
      SHA1:62c42fe68280e67aa016afa49f844da73a1d2df1
      SHA256:cfcdff7a98c3829650988decae442e8daaf67cb471d13048ad0d578d8c5f63cf
      SHA512:a2d3b5264ed4754a4c639fa28dc1076f98e99d3b3e4ce25dcfe99e4335842186b431ff11011617e9a27a02e5148c92f3721aa3b6010902763724958791a17bd4
      SSDEEP:768:MLCUFskb2JgIs/E2+OocrfJiHNjfmQ2q7IoqdBqWn:oCrJgHiOJrfwmQrctH
      TLSH:91C2E1DFB49A38C5CD1C5CBC219D5AD115B992C7334A8F0837502DCDA57645FB8AC8B8
      File Content Preview:.ELF.....................V..4...........4. ...(.....................Ei..Ei....................E...E....................tUPX!d.......T...T.......T..........?.E.h;....#......b.L#4E..,,....M..D{c....j;.D .A....~.....hE.:.O........L..N.7g..\....R.............

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:MIPS R3000
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x105608
      Flags:0x1007
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:2
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x1000000x1000000x69450x69454.19940x5R E0x10000
      LOAD0x18c00x4518c00x4518c00x00x00.00000x6RW 0x10000
      TimestampSource PortDest PortSource IPDest IP
      May 14, 2022 03:44:50.037815094 CEST42836443192.168.2.2391.189.91.43
      May 14, 2022 03:44:51.061796904 CEST4251680192.168.2.23109.202.202.202
      May 14, 2022 03:44:51.643457890 CEST609881312192.168.2.23107.172.197.117
      May 14, 2022 03:44:51.660052061 CEST203123192.168.2.2381.164.18.153
      May 14, 2022 03:44:51.660134077 CEST203123192.168.2.2381.190.24.117
      May 14, 2022 03:44:51.660180092 CEST203123192.168.2.23176.255.189.66
      May 14, 2022 03:44:51.660214901 CEST203123192.168.2.23169.60.0.176
      May 14, 2022 03:44:51.660231113 CEST203123192.168.2.23158.41.69.167
      May 14, 2022 03:44:51.660240889 CEST203123192.168.2.23201.168.217.66
      May 14, 2022 03:44:51.660265923 CEST203123192.168.2.23149.187.54.80
      May 14, 2022 03:44:51.660274029 CEST203123192.168.2.23186.229.17.36
      May 14, 2022 03:44:51.660299063 CEST203123192.168.2.23156.122.41.224
      May 14, 2022 03:44:51.660305023 CEST203123192.168.2.23162.43.188.92
      May 14, 2022 03:44:51.660320044 CEST203123192.168.2.2380.219.143.79
      May 14, 2022 03:44:51.660339117 CEST203123192.168.2.2373.215.253.205
      May 14, 2022 03:44:51.660339117 CEST203123192.168.2.23177.247.14.87
      May 14, 2022 03:44:51.660355091 CEST203123192.168.2.23170.218.61.135
      May 14, 2022 03:44:51.660356045 CEST203123192.168.2.23176.229.196.150
      May 14, 2022 03:44:51.660382032 CEST203123192.168.2.23160.98.192.57
      May 14, 2022 03:44:51.660398006 CEST203123192.168.2.2373.77.195.60
      May 14, 2022 03:44:51.660427094 CEST203123192.168.2.23199.95.0.73
      May 14, 2022 03:44:51.660460949 CEST203123192.168.2.2390.10.31.33
      May 14, 2022 03:44:51.660465956 CEST203123192.168.2.2319.142.189.170
      May 14, 2022 03:44:51.660496950 CEST203123192.168.2.23178.248.85.9
      May 14, 2022 03:44:51.660499096 CEST203123192.168.2.23254.184.255.182
      May 14, 2022 03:44:51.660502911 CEST203123192.168.2.2393.22.122.203
      May 14, 2022 03:44:51.660511017 CEST203123192.168.2.23178.34.193.211
      May 14, 2022 03:44:51.660559893 CEST203123192.168.2.23135.200.206.144
      May 14, 2022 03:44:51.660572052 CEST203123192.168.2.23114.223.243.18
      May 14, 2022 03:44:51.660579920 CEST203123192.168.2.23164.189.145.57
      May 14, 2022 03:44:51.660615921 CEST203123192.168.2.23220.108.224.202
      May 14, 2022 03:44:51.660619020 CEST203123192.168.2.23167.206.70.100
      May 14, 2022 03:44:51.660641909 CEST203123192.168.2.2393.7.20.188
      May 14, 2022 03:44:51.660650015 CEST203123192.168.2.23141.156.199.81
      May 14, 2022 03:44:51.660655022 CEST203123192.168.2.2323.61.30.224
      May 14, 2022 03:44:51.660659075 CEST203123192.168.2.23186.241.155.185
      May 14, 2022 03:44:51.660666943 CEST203123192.168.2.23223.30.162.238
      May 14, 2022 03:44:51.660676956 CEST203123192.168.2.23251.194.244.233
      May 14, 2022 03:44:51.660681009 CEST203123192.168.2.23210.77.27.194
      May 14, 2022 03:44:51.660685062 CEST203123192.168.2.23253.171.246.232
      May 14, 2022 03:44:51.660705090 CEST203123192.168.2.2316.210.45.107
      May 14, 2022 03:44:51.660732985 CEST203123192.168.2.2335.50.253.208
      May 14, 2022 03:44:51.660757065 CEST203123192.168.2.23204.130.38.27
      May 14, 2022 03:44:51.660825014 CEST203123192.168.2.23146.193.251.221
      May 14, 2022 03:44:51.660829067 CEST203123192.168.2.23199.100.229.31
      May 14, 2022 03:44:51.660840988 CEST203123192.168.2.23253.77.247.140
      May 14, 2022 03:44:51.660856962 CEST203123192.168.2.2368.103.221.205
      May 14, 2022 03:44:51.660864115 CEST203123192.168.2.23213.182.0.235
      May 14, 2022 03:44:51.660871029 CEST203123192.168.2.2377.175.88.85
      May 14, 2022 03:44:51.660881042 CEST203123192.168.2.23123.30.15.218
      May 14, 2022 03:44:51.660916090 CEST203123192.168.2.2340.61.201.120
      May 14, 2022 03:44:51.660921097 CEST203123192.168.2.2360.220.22.152
      May 14, 2022 03:44:51.660929918 CEST203123192.168.2.2319.32.126.236
      May 14, 2022 03:44:51.660940886 CEST203123192.168.2.23161.92.22.160
      May 14, 2022 03:44:51.660965919 CEST203123192.168.2.2379.81.133.233
      May 14, 2022 03:44:51.660978079 CEST203123192.168.2.2314.241.184.188
      May 14, 2022 03:44:51.660988092 CEST203123192.168.2.2317.252.251.59
      May 14, 2022 03:44:51.660996914 CEST203123192.168.2.23133.151.14.218
      May 14, 2022 03:44:51.661021948 CEST203123192.168.2.23160.185.48.34
      May 14, 2022 03:44:51.661070108 CEST203123192.168.2.23188.3.235.182
      May 14, 2022 03:44:51.661082029 CEST203123192.168.2.23196.86.236.160
      May 14, 2022 03:44:51.661084890 CEST203123192.168.2.23201.1.207.238
      May 14, 2022 03:44:51.661104918 CEST203123192.168.2.23170.245.45.23
      May 14, 2022 03:44:51.661114931 CEST203123192.168.2.234.154.162.247
      May 14, 2022 03:44:51.661137104 CEST203123192.168.2.2362.177.172.85
      May 14, 2022 03:44:51.661139965 CEST203123192.168.2.23108.27.30.228
      May 14, 2022 03:44:51.661150932 CEST203123192.168.2.23167.70.89.236
      May 14, 2022 03:44:51.661184072 CEST203123192.168.2.23107.57.86.129
      May 14, 2022 03:44:51.661201954 CEST203123192.168.2.23246.62.10.131
      May 14, 2022 03:44:51.661207914 CEST203123192.168.2.23194.66.158.245
      May 14, 2022 03:44:51.661226034 CEST203123192.168.2.2323.183.63.170
      May 14, 2022 03:44:51.661247969 CEST203123192.168.2.2386.19.110.108
      May 14, 2022 03:44:51.661267042 CEST203123192.168.2.2386.108.11.197
      May 14, 2022 03:44:51.661293983 CEST203123192.168.2.23185.231.66.188
      May 14, 2022 03:44:51.661302090 CEST203123192.168.2.23220.110.147.111
      May 14, 2022 03:44:51.661326885 CEST203123192.168.2.23208.196.58.49
      May 14, 2022 03:44:51.661333084 CEST203123192.168.2.2312.100.139.252
      May 14, 2022 03:44:51.661350012 CEST203123192.168.2.23167.30.228.233
      May 14, 2022 03:44:51.661350965 CEST203123192.168.2.2317.111.92.89
      May 14, 2022 03:44:51.661355019 CEST203123192.168.2.2341.14.86.82
      May 14, 2022 03:44:51.661361933 CEST203123192.168.2.23188.72.99.90
      May 14, 2022 03:44:51.661384106 CEST203123192.168.2.2339.235.70.88
      May 14, 2022 03:44:51.661392927 CEST203123192.168.2.2377.26.161.34
      May 14, 2022 03:44:51.661405087 CEST203123192.168.2.23135.29.74.36
      May 14, 2022 03:44:51.661413908 CEST203123192.168.2.2327.41.42.64
      May 14, 2022 03:44:51.661417961 CEST203123192.168.2.23121.59.159.169
      May 14, 2022 03:44:51.661426067 CEST203123192.168.2.23249.155.71.75
      May 14, 2022 03:44:51.661449909 CEST203123192.168.2.2346.95.181.171
      May 14, 2022 03:44:51.661462069 CEST203123192.168.2.2332.14.142.38
      May 14, 2022 03:44:51.661473036 CEST203123192.168.2.2327.27.40.211
      May 14, 2022 03:44:51.661478996 CEST203123192.168.2.23132.2.194.218
      May 14, 2022 03:44:51.661501884 CEST203123192.168.2.23208.2.114.239
      May 14, 2022 03:44:51.661506891 CEST203123192.168.2.23201.115.242.113
      May 14, 2022 03:44:51.661509991 CEST203123192.168.2.2388.211.34.113
      May 14, 2022 03:44:51.661521912 CEST203123192.168.2.2392.92.211.101
      May 14, 2022 03:44:51.661524057 CEST203123192.168.2.23109.44.84.197
      May 14, 2022 03:44:51.661556005 CEST203123192.168.2.23212.79.85.245
      May 14, 2022 03:44:51.661577940 CEST203123192.168.2.23165.89.236.144
      May 14, 2022 03:44:51.661577940 CEST203123192.168.2.23159.63.72.111
      May 14, 2022 03:44:51.661602020 CEST203123192.168.2.2317.101.130.62

      System Behavior

      Start time:03:44:50
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:/tmp/uuC6SqiHEK
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:44:50
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:42
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:42
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:42
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:47
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:47
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:42
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:42
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:44:50
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:44:50
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:44:50
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:43
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:47:43
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:44:51
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
      Start time:03:44:51
      Start date:14/05/2022
      Path:/tmp/uuC6SqiHEK
      Arguments:n/a
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9