Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
17ae2fbf36a41622374adfd3b1608e08.10.dr

Overview

General Information

Sample name:17ae2fbf36a41622374adfd3b1608e08.10.dr
Analysis ID:1404670
MD5:e70b8599052d388de058c450b4fff92c
SHA1:345a13b6350ad521f7461e19a6e9a632006f4d2a
SHA256:93a39c5ecf707eada552699fbe56f837d869926a7470015258df7aa87bf1ed13
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Detected Stratum mining protocol
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Tries to load the MSR kernel module used for reading/writing to CPUs model specific register
Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher)
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "modprobe" command used for loading kernel modules
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1404670
Start date and time:2024-03-07 12:27:33 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 16.04 x64 (Kernel 4.4.0-116, Firefox 88.0, Document Viewer 3.18.2, LibreOffice 5.1.6.2, OpenJDK 1.8.0_171)
Analysis Mode:default
Sample name:17ae2fbf36a41622374adfd3b1608e08.10.dr
Detection:MAL
Classification:mal68.troj.evad.mine.linDR@0/3@4/0
Command:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
PID:4678
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
[2024-03-07 12:28:07.369] unable to open "/tmp/config.json".
[2024-03-07 12:28:07.369] unable to open "/home/james/.firefox.json".
[2024-03-07 12:28:07.370] unable to open "/home/james/.config/firefox.json".
Standard Error:
  • system is lnxubuntu1
  • 17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678, Parent: 4603, MD5: e70b8599052d388de058c450b4fff92c) Arguments: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
    • 17ae2fbf36a41622374adfd3b1608e08.10.dr New Fork (PID: 4686, Parent: 4678)
      • sh (PID: 4688, Parent: 4686, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
        • sh New Fork (PID: 4689, Parent: 4688)
        • modprobe (PID: 4689, Parent: 4688, MD5: unknown) Arguments: /sbin/modprobe msr allow_writes=on
      • sh (PID: 4708, Parent: 4686, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
        • sh New Fork (PID: 4709, Parent: 4708)
        • modprobe (PID: 4709, Parent: 4708, MD5: unknown) Arguments: /sbin/modprobe msr allow_writes=on
      • sh (PID: 4728, Parent: 4686, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
        • sh New Fork (PID: 4729, Parent: 4728)
        • modprobe (PID: 4729, Parent: 4728, MD5: unknown) Arguments: /sbin/modprobe msr allow_writes=on
      • sh (PID: 4743, Parent: 4686, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
        • sh New Fork (PID: 4744, Parent: 4743)
        • modprobe (PID: 4744, Parent: 4743, MD5: unknown) Arguments: /sbin/modprobe msr allow_writes=on
      • sh (PID: 4768, Parent: 4686, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
        • sh New Fork (PID: 4771, Parent: 4768)
        • modprobe (PID: 4771, Parent: 4768, MD5: unknown) Arguments: /sbin/modprobe msr allow_writes=on
  • cleanup
SourceRuleDescriptionAuthorStrings
4678.1.0000000000401000.000000000091d000.r-x.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
  • 0x21c4d8:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Bitcoin Miner

barindex
Source: global trafficTCP traffic: 192.168.2.20:33468 -> 44.224.209.130:443 payload: data raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6c 6f 67 69 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 34 38 33 46 32 78 6a 6b 43 55 65 67 78 50 4d 37 77 41 65 78 61 6d 31 42 65 36 37 45 71 44 52 5a 70 53 37 61 7a 6b 38 68 63 47 45 54 53 75 73 74 6d 75 78 64 31 41 67 66 66 61 33 58 53 48 46 79 7a 65 46 70 72 4c 79 48 4b 6d 33 37 62 54 50 53 68 46 55 54 4b 67 63 74 4d 53 42 56 75 75 4b 22 2c 22 70 61 73 73 22 3a 22 34 34 33 22 2c 22 61 67 65 6e 74 22 3a 22 66 69 72 65 66 6f 78 2f 66 69 72 65 66 6f 78 20 28 4c 69 6e 75 78 20 78 38 36 5f 36 34 29 20 6c 69 62 75 76 2f 31 2e 34 34 2e 32 20 67 63 63 2f 31 32 2e 32 2e 31 22 2c 22 61 6c 67 6f 22 3a 5b 22 63 6e 2f 31 22 2c 22 63 6e 2f 32 data ascii: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"483f2xjkcuegxpm7waexam1be67eqdrzps7azk8hcgetsustmuxd1agffa3xshfyzefprlyhkm37btpshfutkgctmsbvuuk","pass":"443","agent":"firefox/firefox (linux x86_64) libuv/1.44.2 gcc/12.2.1","algo":["cn/1","cn/2
Source: /bin/sh (PID: 4689)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /bin/sh (PID: 4709)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /bin/sh (PID: 4729)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /bin/sh (PID: 4744)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /bin/sh (PID: 4771)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4686)MSR open for writing: /dev/cpu/0/msrJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4686)MSR open for writing: /dev/cpu/0/msrJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/thread_siblingsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_siblingsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
Source: unknownDNS traffic detected: queries for: gulf.moneroocean.stream
Source: 17ae2fbf36a41622374adfd3b1608e08.10.drString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33468
Source: unknownNetwork traffic detected: HTTP traffic on port 33468 -> 443

System Summary

barindex
Source: 4678.1.0000000000401000.000000000091d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
Source: LOAD without section mappingsProgram segment: 0x400000
Source: 4678.1.0000000000401000.000000000091d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
Source: classification engineClassification label: mal68.troj.evad.mine.linDR@0/3@4/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 4.01 Copyright (C) 1996-2022 the UPX Team. All Rights Reserved. $

Persistence and Installation Behavior

barindex
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)File: /proc/4678/mountsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4688)Shell command executed: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"Jump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4708)Shell command executed: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"Jump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4728)Shell command executed: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"Jump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4743)Shell command executed: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"Jump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4768)Shell command executed: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"Jump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads from proc file: /proc/meminfoJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4686)Reads from proc file: /proc/meminfoJump to behavior
Source: 17ae2fbf36a41622374adfd3b1608e08.10.drSubmission file: segment LOAD with 7.6956 entropy (max. 8.0)
Source: 17ae2fbf36a41622374adfd3b1608e08.10.drSubmission file: segment LOAD with 7.9478 entropy (max. 8.0)
Source: /bin/sh (PID: 4689)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /bin/sh (PID: 4709)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /bin/sh (PID: 4729)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /bin/sh (PID: 4744)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /bin/sh (PID: 4771)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/thread_siblingsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_siblingsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4678)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr (PID: 4686)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/modprobe (PID: 4689)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/modprobe (PID: 4709)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/modprobe (PID: 4729)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/modprobe (PID: 4744)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/modprobe (PID: 4771)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Kernel Modules and Extensions
1
Kernel Modules and Extensions
11
Obfuscated Files or Information
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager23
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1404670 Sample: 17ae2fbf36a41622374adfd3b16... Startdate: 07/03/2024 Architecture: LINUX Score: 68 34 monerooceans.stream 44.224.209.130, 33468, 443 AMAZON-02US United States 2->34 36 gulf.moneroocean.stream 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Detected Stratum mining protocol 2->40 42 Sample is packed with UPX 2->42 9 17ae2fbf36a41622374adfd3b1608e08.10.dr 2->9         started        signatures3 process4 signatures5 46 Sample reads /proc/mounts (often used for finding a writable filesystem) 9->46 12 17ae2fbf36a41622374adfd3b1608e08.10.dr 9->12         started        process6 signatures7 48 Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher) 12->48 15 17ae2fbf36a41622374adfd3b1608e08.10.dr sh 12->15         started        17 17ae2fbf36a41622374adfd3b1608e08.10.dr sh 12->17         started        19 17ae2fbf36a41622374adfd3b1608e08.10.dr sh 12->19         started        21 2 other processes 12->21 process8 process9 23 sh modprobe 15->23         started        26 sh modprobe 17->26         started        28 sh modprobe 19->28         started        30 sh modprobe 21->30         started        32 sh modprobe 21->32         started        signatures10 44 Tries to load the MSR kernel module used for reading/writing to CPUs model specific register 23->44
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
monerooceans.stream1%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
monerooceans.stream
44.224.209.130
truetrueunknown
gulf.moneroocean.stream
unknown
unknownfalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.net17ae2fbf36a41622374adfd3b1608e08.10.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      44.224.209.130
      monerooceans.streamUnited States
      16509AMAZON-02UStrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      44.224.209.130GoogleCrashHandler.exeGet hashmaliciousXmrigBrowse
        vHAgn4Dx00.exeGet hashmaliciousAveMaria, UACMe, XmrigBrowse
          jJ4UO2hOfp.exeGet hashmaliciousXmrigBrowse
            J2YYVJDL1f.exeGet hashmaliciousXmrigBrowse
              Go4djq29iE.exeGet hashmaliciousXmrigBrowse
                rXlmqTT5HN.exeGet hashmaliciousXmrigBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  monerooceans.streamSecuriteInfo.com.Win64.Evo-gen.32403.24162.exeGet hashmaliciousXmrigBrowse
                  • 44.196.193.227
                  GoogleCrashHandler.exeGet hashmaliciousXmrigBrowse
                  • 44.196.193.227
                  yljlbesdmoas.exeGet hashmaliciousXmrigBrowse
                  • 44.196.193.227
                  GoogleCrashHandler.exeGet hashmaliciousXmrigBrowse
                  • 44.196.193.227
                  GoogleCrashHandler.exeGet hashmaliciousXmrigBrowse
                  • 44.224.209.130
                  vHAgn4Dx00.exeGet hashmaliciousAveMaria, UACMe, XmrigBrowse
                  • 44.224.209.130
                  vABMEuk0Ie.exeGet hashmaliciousXmrigBrowse
                  • 44.196.193.227
                  SecuriteInfo.com.W64.Rozena.HA.gen.Eldorado.22978.31544.exeGet hashmaliciousXmrigBrowse
                  • 44.196.193.227
                  jJ4UO2hOfp.exeGet hashmaliciousXmrigBrowse
                  • 44.224.209.130
                  J2YYVJDL1f.exeGet hashmaliciousXmrigBrowse
                  • 44.224.209.130
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  AMAZON-02UShttps://go.redirectingat.com/?id=92X363&xcust=trdpro_us_1541938487208509200&xs=1&url=https://chocolate-dashing-lantana.glitch.me?/emFyemFkQGlub3ZhLnBsGet hashmaliciousHTMLPhisherBrowse
                  • 18.238.192.15
                  http://glam.unimap.edu.my/jspui/cronGet hashmaliciousUnknownBrowse
                  • 99.84.203.62
                  00023948209303294#U00ac320302282349843984903.exeGet hashmaliciousUnknownBrowse
                  • 3.5.232.137
                  http://clickme.thryv.com/ls/click?upn=u001.dWMqEYBIuxWGqsZsQRCRgSocWpGOcVGgEC5LGCXpv50-3DF978_VGTOh0XByfTefzXwOhsX-2Bm5xAWZwpGkO7vRpqRBAUGTjZWNIFAHx6Tm3FX2pKd-2BUk2XH3vOH3tg5MZAvGQE-2BL4hNE7qP6T5tr8BYPiaesYUDxKFLbC6Lb88c60pAU44WC2I29BRhSsPKpOk6dkcajHynnV3Zx-2Fg4eSgSwJgABu-2FkkZmeK7TlLKEnVjX4W89skvmRAxvQf4wpnMe9x2KfW6MqY7mZ0RUsQ3jK4qmGNHMx6q4WZQxziV8lDXzVSMgvKbeIF24YZbCCOgqgIpKDsdl1GSK-2BQ0fOCFAT7EYMOxE2Qc9fFZYPMysdFSE2DcNNX7FNSEfQMKuczyjiHzC7QDgYRNTmOM9x3hyNJMBLx-2Fw-3D#YnJhZC5jb21tQG1hZ2FpcnBvcnRzLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                  • 13.226.210.113
                  UNB-PIO88938MBANSOP.docx.docGet hashmaliciousRemcosBrowse
                  • 54.247.69.169
                  http://euw1.nyl.asGet hashmaliciousUnknownBrowse
                  • 99.80.178.120
                  https://tracker.club-os.com/campaign/click?qDomYmsgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=https://aboard-first-humor.glitch.me#kshi@centrecare.com.auGet hashmaliciousUnknownBrowse
                  • 13.237.71.205
                  jo1rUWa2B8.elfGet hashmaliciousUnknownBrowse
                  • 34.249.145.219
                  I9weWMTBWw.elfGet hashmaliciousUnknownBrowse
                  • 34.243.160.129
                  SUMS7h66l9.elfGet hashmaliciousUnknownBrowse
                  • 54.217.10.153
                  No context
                  No context
                  Process:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):2
                  Entropy (8bit):1.0
                  Encrypted:false
                  SSDEEP:3:Sn:Sn
                  MD5:34173CB38F07F89DDBEBC2AC9128303F
                  SHA1:22D200F8670DBDB3E253A90EEE5098477C95C23D
                  SHA-256:624B60C58C9D8BFB6FF1886C2FD605D2ADEB6EA4DA576068201B6C6958CE93F4
                  SHA-512:1CCBFF33E55627A50BECA8CF5C89F77C3165DCB3218171308423F250F0BB0BE9700BBFDD92D35DFA2E579110266A40194D707B50E7D27B6F09B81FBBF80231A3
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview:30
                  Process:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  File Type:PEM certificate
                  Category:dropped
                  Size (bytes):964
                  Entropy (8bit):5.932597654821755
                  Encrypted:false
                  SSDEEP:24:LrcFXXFcXzmDGkB/ALKL9e8yuzx1fny2oh8bO7psHH66unLJ:Lrcez0GkamL9Tfd1Pybh8bO7pv6IN
                  MD5:6E4C7E7FE40C3FD851F9C1481A05BB01
                  SHA1:1D8C3E47B9ED27A5059D6CC0E3CD4EA7D67256DB
                  SHA-256:3E02BCC422CD550A6BBBE14260482EF1AA94CFF3241E0295C0396F1136924F25
                  SHA-512:727AF393039EFADEBFAA48155F48475BDB8A5A5004F3B0350B067B038B7AA1D72C9327358EA87DD10293D1E6C311DDAEAFE0E2D66B1BC3394FAFF82ABB92F235
                  Malicious:false
                  Reputation:low
                  Preview:-----BEGIN CERTIFICATE-----.MIICnDCCAYQCAQEwDQYJKoZIhvcNAQELBQAwFDESMBAGA1UEAwwJbG9jYWxob3N0.MB4XDTI0MDMwNzExMjgwN1oXDTM0MDMwNTExMjgwN1owFDESMBAGA1UEAwwJbG9j.YWxob3N0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxrxCEFJ8uwyj.CXKw8R9L2OBhCjvlWoIrd6uXA5PnpWW5Fl867T24uCYZQAhhd7LKUMsZuAl7oCQj.3xQBKbEbwN1Jkub0g3t4Tb3a1Gpgzw4g6spjKMkX+44vZetBJynPuLddQPA/Qj7u.KdXfKueDfxXLSrdor2xeaWATSWJhBPdhEg1kufZ+kdphMuj//HhFBk4P8XoKOtxr.GAUbBWjOPnEJG0MlogHuMhxWzlwFfgEtJtqpOeWVOq7LYDqAyBOeVOCTj39HnqO0.oiGG/ePe7iskeyQjBbL4mUPIBYS3/w+iltMDv+mJ6G9bU2axpiBJaSUOPQVCJg2I.jvMTqUhcZQIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCGcQ0YWX8VYyEp0ONy5PQL.8lNcHJ6vosAcf1LpPK4TarU8tSLn+m5AeyWA1I97dprV995vkaejKTtDeh2IeqY0.NYRt4+mCkgqB9B1IpG41xxpi0zDWUTvhB/fho4yKRiyjjv7bl3gdwz0AmOjysKdw.IpDMwYLuL56gJE5RhAyzKrOztaV8s3YODWxjH+Xqa/Bew96edKuNKvCBBRO79jy+.YxaK+4HYE6XcwziAvNCQEIF8LeTXAPJrBQRfYUVMueWunaN86C7JDiuy+znqDx4C.R9KMG1CnFnp1yHPNViM2kDnuOIty1LmFEFHx8N2UBzD4ZsHWQ6ZYfLsVmZnXip0m.-----END CERTIFICATE-----.
                  Process:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):1708
                  Entropy (8bit):6.029756685330535
                  Encrypted:false
                  SSDEEP:48:Lrjv6ZN6yHCbZMthaOp2rU4Y1wbEQdc88Fi:Lrr6ZN6yCZOaXUJewFi
                  MD5:BF3DAAB1354C86E7E624EC77EAF12519
                  SHA1:649ECBD2E31E6B6FAD6E4B9BFD4F54B44AB8DF28
                  SHA-256:3EED4803EF6DF71A13039072101FA81DC590E4DCA64AAE44EE9B8FC3B9DB0FB6
                  SHA-512:A1A968A5190821C3E5DC9E594E27FA2ED0E5447D16167BC4B9472C5E976E79D260F8A0BD9EA7BC9AAFE5049483D60639ED2F215013C6BEF62D841A7B816845D6
                  Malicious:false
                  Reputation:low
                  Preview:-----BEGIN PRIVATE KEY-----.MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDGvEIQUny7DKMJ.crDxH0vY4GEKO+Vagit3q5cDk+elZbkWXzrtPbi4JhlACGF3sspQyxm4CXugJCPf.FAEpsRvA3UmS5vSDe3hNvdrUamDPDiDqymMoyRf7ji9l60EnKc+4t11A8D9CPu4p.1d8q54N/FctKt2ivbF5pYBNJYmEE92ESDWS59n6R2mEy6P/8eEUGTg/xego63GsY.BRsFaM4+cQkbQyWiAe4yHFbOXAV+AS0m2qk55ZU6rstgOoDIE55U4JOPf0eeo7Si.IYb9497uKyR7JCMFsviZQ8gFhLf/D6KW0wO/6Ynob1tTZrGmIElpJQ49BUImDYiO.8xOpSFxlAgMBAAECggEAFA82f91Dl8G7xx1bfMsS5c4oHVdUXCFdb9PTB1prfEdb.OkXcdcvQFE5MKClwZRuXzjXh37CdWNmtATxMrb+htILhhUFolsjkqLwsFVqzcNLV.Qb2x6pD5qbt9T0VCq0hOHi/r6r0VNYOSmIhs4TDDFhXGEkGXAHXoxawb5kFW16BP.E1zHsaA2Yp/MMdozKffp1G6JseXqS4Li9Yq/hbjJjATX3f4RhQuXvtkegOwDx87H.f27sobddBRi599Csy6xwp4sug/xknbFuP5hWUgeU65jU91gTWupkmQEP0xgIwEdM.UtlfrAysQa/OTCNQ9wGdDFNoNjWBmjX0hItx97JMQQKBgQDkUwk317WYXTMyj+xT.aXL92dppDWd9XITqpxmHioJiH4gd892VirMitRoZXujRcY5CZulZTBgncgWHkr12.aSH3vfxhbJz7F4J4Waz+OtQ6YHvh/YfgygbvvW1bCiaPkDe+4ReBBDyf+m2HNeN8.iipiwgOAhNbJya95alc6PXNYdQKBgQDe0xGGTboRen/U0+Nw7mNdh2HiPV5HTu
                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                  Entropy (8bit):7.947775897165527
                  TrID:
                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                  File name:17ae2fbf36a41622374adfd3b1608e08.10.dr
                  File size:2'551'900 bytes
                  MD5:e70b8599052d388de058c450b4fff92c
                  SHA1:345a13b6350ad521f7461e19a6e9a632006f4d2a
                  SHA256:93a39c5ecf707eada552699fbe56f837d869926a7470015258df7aa87bf1ed13
                  SHA512:2138ede1180fe21794ef4697f1b04c98edccaa03a801fe0ebb2ff4ed8f7802fae2d01a2c5e8f1507c5bad3b7044f8ebde046bb0f918b078e2be8cbc0424a1cd9
                  SSDEEP:49152:56LtdkippZwobtT7CMzS6wasakiCCdZTzQqKdBOizW41+cFjPozs8yfa/jNw:5Czkipp2obtTtwdqZTzp0BOi69awzsNR
                  TLSH:36C533BAD09FD7D7AB449D4DCA4F14E3A98919B00E9727B56193B9F3143DCBF0922201
                  File Content Preview:.ELF..............>.............@...................@.8...........................@.......@.............8+w..............................0.......0......(.&.....(.&.............Q.td.....................................................L0NUPX!|........Wm.z.Q

                  ELF header

                  Class:ELF64
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:Advanced Micro Devices X86-64
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0xde14b8
                  Flags:0x0
                  ELF Header Size:64
                  Program Header Offset:64
                  Program Header Size:56
                  Number of Program Headers:3
                  Section Header Offset:0
                  Section Header Size:0
                  Number of Section Headers:0
                  Header String Table Index:0
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x4000000x4000000x10000x772b387.69560x6RW 0x1000
                  LOAD0x00xb730000xb730000x26ee280x26ee287.94780x5R E0x1000
                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 7, 2024 12:32:20.884929895 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:20.884974957 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:20.885025978 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:20.885267973 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:20.885281086 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:21.283066988 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:21.283297062 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:21.287780046 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:21.287786961 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:21.290049076 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:21.291354895 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:21.291382074 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:21.291455984 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:21.331365108 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:21.331372976 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:21.331455946 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:21.653759956 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:21.653824091 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:26.934084892 CET4433346844.224.209.130192.168.2.20
                  Mar 7, 2024 12:32:26.934238911 CET33468443192.168.2.2044.224.209.130
                  Mar 7, 2024 12:32:26.934251070 CET4433346844.224.209.130192.168.2.20
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 7, 2024 12:32:20.681313992 CET3641653192.168.2.208.8.4.4
                  Mar 7, 2024 12:32:20.681313992 CET3641653192.168.2.208.8.4.4
                  Mar 7, 2024 12:32:20.681320906 CET3641653192.168.2.208.8.8.8
                  Mar 7, 2024 12:32:20.681320906 CET3641653192.168.2.208.8.8.8
                  Mar 7, 2024 12:32:20.855674028 CET53364168.8.4.4192.168.2.20
                  Mar 7, 2024 12:32:20.856431961 CET53364168.8.4.4192.168.2.20
                  Mar 7, 2024 12:32:20.857053995 CET53364168.8.8.8192.168.2.20
                  Mar 7, 2024 12:32:20.857412100 CET53364168.8.8.8192.168.2.20
                  TimestampSource IPDest IPChecksumCodeType
                  Mar 7, 2024 12:32:20.857125044 CET192.168.2.208.8.8.8d036(Port unreachable)Destination Unreachable
                  Mar 7, 2024 12:32:20.857459068 CET192.168.2.208.8.8.8d042(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 7, 2024 12:32:20.681313992 CET192.168.2.208.8.4.40xb4daStandard query (0)gulf.moneroocean.streamA (IP address)IN (0x0001)false
                  Mar 7, 2024 12:32:20.681313992 CET192.168.2.208.8.4.40xb5c3Standard query (0)gulf.moneroocean.stream28IN (0x0001)false
                  Mar 7, 2024 12:32:20.681320906 CET192.168.2.208.8.8.80xb4daStandard query (0)gulf.moneroocean.streamA (IP address)IN (0x0001)false
                  Mar 7, 2024 12:32:20.681320906 CET192.168.2.208.8.8.80xb5c3Standard query (0)gulf.moneroocean.stream28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 7, 2024 12:32:20.855674028 CET8.8.4.4192.168.2.200xb4daNo error (0)gulf.moneroocean.streammonerooceans.streamCNAME (Canonical name)IN (0x0001)false
                  Mar 7, 2024 12:32:20.855674028 CET8.8.4.4192.168.2.200xb4daNo error (0)monerooceans.stream44.224.209.130A (IP address)IN (0x0001)false
                  Mar 7, 2024 12:32:20.856431961 CET8.8.4.4192.168.2.200xb5c3No error (0)gulf.moneroocean.streammonerooceans.streamCNAME (Canonical name)IN (0x0001)false
                  Mar 7, 2024 12:32:20.856431961 CET8.8.4.4192.168.2.200xb5c3No error (0)monerooceans.stream28IN (0x0001)false
                  Mar 7, 2024 12:32:20.857053995 CET8.8.8.8192.168.2.200xb4daNo error (0)gulf.moneroocean.streammonerooceans.streamCNAME (Canonical name)IN (0x0001)false
                  Mar 7, 2024 12:32:20.857053995 CET8.8.8.8192.168.2.200xb4daNo error (0)monerooceans.stream44.224.209.130A (IP address)IN (0x0001)false
                  Mar 7, 2024 12:32:20.857412100 CET8.8.8.8192.168.2.200xb5c3No error (0)gulf.moneroocean.streammonerooceans.streamCNAME (Canonical name)IN (0x0001)false
                  Mar 7, 2024 12:32:20.857412100 CET8.8.8.8192.168.2.200xb5c3No error (0)monerooceans.stream28IN (0x0001)false
                  Session IDSource IPSource PortDestination IPDestination Port
                  0192.168.2.203346844.224.209.130443
                  TimestampBytes transferredDirectionData
                  2024-03-07 11:32:21 UTC1363OUTData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6c 6f 67 69 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 34 38 33 46 32 78 6a 6b 43 55 65 67 78 50 4d 37 77 41 65 78 61 6d 31 42 65 36 37 45 71 44 52 5a 70 53 37 61 7a 6b 38 68 63 47 45 54 53 75 73 74 6d 75 78 64 31 41 67 66 66 61 33 58 53 48 46 79 7a 65 46 70 72 4c 79 48 4b 6d 33 37 62 54 50 53 68 46 55 54 4b 67 63 74 4d 53 42 56 75 75 4b 22 2c 22 70 61 73 73 22 3a 22 34 34 33 22 2c 22 61 67 65 6e 74 22 3a 22 66 69 72 65 66 6f 78 2f 66 69 72 65 66 6f 78 20 28 4c 69 6e 75 78 20 78 38 36 5f 36 34 29 20 6c 69 62 75 76 2f 31 2e 34 34 2e 32 20 67 63 63 2f 31 32 2e 32 2e 31 22 2c 22 61 6c 67 6f 22 3a 5b 22 63 6e 2f 31 22 2c 22 63 6e 2f 32
                  Data Ascii: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"483F2xjkCUegxPM7wAexam1Be67EqDRZpS7azk8hcGETSustmuxd1Agffa3XSHFyzeFprLyHKm37bTPShFUTKgctMSBVuuK","pass":"443","agent":"firefox/firefox (Linux x86_64) libuv/1.44.2 gcc/12.2.1","algo":["cn/1","cn/2
                  2024-03-07 11:32:21 UTC350INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 31 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 64 22 3a 22 31 34 31 30 35 35 33 31 22 2c 22 6a 6f 62 22 3a 7b 22 62 6c 6f 62 22 3a 22 30 30 30 30 30 30 32 30 62 32 30 62 64 65 32 32 63 61 32 62 62 66 32 36 63 30 33 36 39 36 32 64 66 32 38 30 61 65 37 63 39 39 66 39 61 35 33 65 31 37 39 64 35 61 64 37 62 37 38 33 65 64 31 34 35 64 39 65 35 30 63 37 61 31 37 65 31 31 36 62 66 36 38 62 62 64 33 63 37 39 38 64 37 30 39 36 39 38 65 32 32 37 32 63 63 37 66 39 66 35 30 39 62 61 31 31 34 66 31 62 66 61 32 62 39 30 30 63 36 36 61 33 33 38 63 62 63 32 61 35 65 39 36 35 63 32 35 64 30 31 31 64 30 30 30 30 30 30 30 30 22 2c 22 61 6c 67 6f 22 3a 22 67 68 6f 73 74 72 69
                  Data Ascii: {"jsonrpc":"2.0","id":1,"error":null,"result":{"id":"14105531","job":{"blob":"00000020b20bde22ca2bbf26c036962df280ae7c99f9a53e179d5ad7b783ed145d9e50c7a17e116bf68bbd3c798d709698e2272cc7f9f509ba114f1bfa2b900c66a338cbc2a5e965c25d011d00000000","algo":"ghostri


                  System Behavior

                  Start time (UTC):11:28:07
                  Start date (UTC):07/03/2024
                  Path:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  Arguments:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  File size:2551900 bytes
                  MD5 hash:e70b8599052d388de058c450b4fff92c

                  Start time (UTC):11:28:07
                  Start date (UTC):07/03/2024
                  Path:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  Arguments:-
                  File size:2551900 bytes
                  MD5 hash:e70b8599052d388de058c450b4fff92c

                  Start time (UTC):11:28:07
                  Start date (UTC):07/03/2024
                  Path:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  Arguments:-
                  File size:2551900 bytes
                  MD5 hash:e70b8599052d388de058c450b4fff92c

                  Start time (UTC):11:28:07
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:28:07
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:-
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:28:07
                  Start date (UTC):07/03/2024
                  Path:/sbin/modprobe
                  Arguments:/sbin/modprobe msr allow_writes=on
                  File size:0 bytes
                  MD5 hash:unknown

                  Start time (UTC):11:28:35
                  Start date (UTC):07/03/2024
                  Path:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  Arguments:-
                  File size:2551900 bytes
                  MD5 hash:e70b8599052d388de058c450b4fff92c

                  Start time (UTC):11:28:35
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:28:35
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:-
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:28:35
                  Start date (UTC):07/03/2024
                  Path:/sbin/modprobe
                  Arguments:/sbin/modprobe msr allow_writes=on
                  File size:0 bytes
                  MD5 hash:unknown

                  Start time (UTC):11:29:16
                  Start date (UTC):07/03/2024
                  Path:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  Arguments:-
                  File size:2551900 bytes
                  MD5 hash:e70b8599052d388de058c450b4fff92c

                  Start time (UTC):11:29:16
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:29:16
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:-
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:29:16
                  Start date (UTC):07/03/2024
                  Path:/sbin/modprobe
                  Arguments:/sbin/modprobe msr allow_writes=on
                  File size:0 bytes
                  MD5 hash:unknown

                  Start time (UTC):11:29:36
                  Start date (UTC):07/03/2024
                  Path:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  Arguments:-
                  File size:2551900 bytes
                  MD5 hash:e70b8599052d388de058c450b4fff92c

                  Start time (UTC):11:29:36
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:29:36
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:-
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:29:36
                  Start date (UTC):07/03/2024
                  Path:/sbin/modprobe
                  Arguments:/sbin/modprobe msr allow_writes=on
                  File size:0 bytes
                  MD5 hash:unknown

                  Start time (UTC):11:30:58
                  Start date (UTC):07/03/2024
                  Path:/tmp/17ae2fbf36a41622374adfd3b1608e08.10.dr
                  Arguments:-
                  File size:2551900 bytes
                  MD5 hash:e70b8599052d388de058c450b4fff92c

                  Start time (UTC):11:30:58
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:30:58
                  Start date (UTC):07/03/2024
                  Path:/bin/sh
                  Arguments:-
                  File size:4 bytes
                  MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                  Start time (UTC):11:30:58
                  Start date (UTC):07/03/2024
                  Path:/sbin/modprobe
                  Arguments:/sbin/modprobe msr allow_writes=on
                  File size:0 bytes
                  MD5 hash:unknown