Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
copy_netaddr.elf

Overview

General Information

Sample name:copy_netaddr.elf
Analysis ID:1578532
MD5:d3ded6e2bc7c3be35de8e21b3a6f6377
SHA1:2c76eb217720e628cd230e9543846802f813c203
SHA256:0730bcc54e11905817761dad591a0a69fee73c14c5f16ea155034383976b24b2
Tags:elfuser-hogmac
Infos:

Detection

Xmrig
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Detected Stratum mining protocol
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Tries to load the MSR kernel module used for reading/writing to CPUs model specific register
Writes to CPU model specific registers (MSR) (e.g. miners improve performance by disabling HW prefetcher)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "modprobe" command used for loading kernel modules
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Suricata IDS alerts with low severity for network traffic
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1578532
Start date and time:2024-12-19 21:22:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:copy_netaddr.elf
Detection:MAL
Classification:mal84.troj.evad.mine.linELF@0/1@2/0
  • VT rate limit hit for: copy_netaddr.elf
Command:/tmp/copy_netaddr.elf
PID:6241
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • copy_netaddr.elf (PID: 6241, Parent: 6165, MD5: d3ded6e2bc7c3be35de8e21b3a6f6377) Arguments: /tmp/copy_netaddr.elf
    • copy_netaddr.elf New Fork (PID: 6242, Parent: 6241)
      • sh (PID: 6250, Parent: 6242, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
        • sh New Fork (PID: 6251, Parent: 6250)
        • modprobe (PID: 6251, Parent: 6250, MD5: 0b44462b1a40df8039d6d61cfff7ea84) Arguments: /sbin/modprobe msr allow_writes=on
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    6241.1.0000000000401000.000000000099e000.r-x.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
    • 0x2442d8:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-19T21:22:54.942628+010028269302Crypto Currency Mining Activity Detected192.168.2.2347522101.32.199.2719999TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: copy_netaddr.elfReversingLabs: Detection: 44%

    Bitcoin Miner

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Source: global trafficTCP traffic: 192.168.2.23:47522 -> 101.32.199.27:19999 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"41poacndtvs33kcfkfekn88ehf59ddparqdfkft4xkrumnc1ude7xtvhzukftai8tdml6gfytaky5ruddxdqlrzpt8qpq9b","pass":"x","agent":"xmrig/6.22.0 (linux x86_64) libuv/1.48.0 gcc/14.1.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","rx/0","rx/wow","rx/arq","rx/graft","rx/sfx","rx/yada","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
    Source: /bin/sh (PID: 6251)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6242)MSR open for writing: /dev/cpu/0/msrJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6242)MSR open for writing: /dev/cpu/1/msrJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
    Source: global trafficTCP traffic: 192.168.2.23:47522 -> 101.32.199.27:19999
    Source: /tmp/copy_netaddr.elf (PID: 6242)Reads hosts file: /etc/hostsJump to behavior
    Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.23:47522 -> 101.32.199.27:19999
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: auto.c3pool.org
    Source: copy_netaddr.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: 6241.1.0000000000401000.000000000099e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x400000
    Source: 6241.1.0000000000401000.000000000099e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
    Source: classification engineClassification label: mal84.troj.evad.mine.linELF@0/1@2/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 4.24 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $

    Persistence and Installation Behavior

    barindex
    Source: /tmp/copy_netaddr.elf (PID: 6241)File: /proc/6241/mountsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Directory: /root/.xmrig.jsonJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6250)Shell command executed: sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"Jump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads from proc file: /proc/cpuinfoJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads from proc file: /proc/meminfoJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6242)Reads from proc file: /proc/meminfoJump to behavior
    Source: copy_netaddr.elfSubmission file: segment LOAD with 7.6827 entropy (max. 8.0)
    Source: copy_netaddr.elfSubmission file: segment LOAD with 7.9475 entropy (max. 8.0)
    Source: /bin/sh (PID: 6251)Modprobe: /sbin/modprobe -> /sbin/modprobe msr allow_writes=onJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/core_idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/die_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/package_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/topology/physical_package_idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index1/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu0/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/core_idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/die_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/package_cpusJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/topology/physical_package_idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index0/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index1/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index2/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/shared_cpu_mapJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/levelJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/typeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/idJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/coherency_line_sizeJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/number_of_setsJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/cpu1/cache/index3/physical_line_partitionJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Reads CPU info from /sys: /sys/devices/system/cpu/possibleJump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6241)Queries kernel information via 'uname': Jump to behavior
    Source: /tmp/copy_netaddr.elf (PID: 6242)Queries kernel information via 'uname': Jump to behavior
    Source: /sbin/modprobe (PID: 6251)Queries kernel information via 'uname': Jump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Kernel Modules and Extensions
    1
    Kernel Modules and Extensions
    1
    Hidden Files and Directories
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    Boot or Logon Initialization Scripts11
    Obfuscated Files or Information
    LSASS Memory11
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager23
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    No configs have been found
    SourceDetectionScannerLabelLink
    copy_netaddr.elf44%ReversingLabsWin32.Coinminer.XMRig
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    auto.c3pool.org
    101.32.199.27
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netcopy_netaddr.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        101.32.199.27
        auto.c3pool.orgChina
        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43wiewa64.elfGet hashmaliciousMiraiBrowse
          njvwa4.elfGet hashmaliciousMiraiBrowse
            wrjkngh4.elfGet hashmaliciousMiraiBrowse
              woega6.elfGet hashmaliciousMiraiBrowse
                arm5.elfGet hashmaliciousMiraiBrowse
                  http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                    boatnet.spc.elfGet hashmaliciousMiraiBrowse
                      arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                        m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                          Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                            91.189.91.42wiewa64.elfGet hashmaliciousMiraiBrowse
                              njvwa4.elfGet hashmaliciousMiraiBrowse
                                wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                  woega6.elfGet hashmaliciousMiraiBrowse
                                    arm5.elfGet hashmaliciousMiraiBrowse
                                      http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                                        boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                          arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                auto.c3pool.orgupdater.exeGet hashmaliciousXmrigBrowse
                                                • 5.161.65.155
                                                LisectAVT_2403002B_48.exeGet hashmaliciousBdaejec, BlackMoonBrowse
                                                • 5.75.158.61
                                                LisectAVT_2403002B_55.exeGet hashmaliciousXmrigBrowse
                                                • 5.75.158.61
                                                LisectAVT_2403002A_416.exeGet hashmaliciousXmrigBrowse
                                                • 5.75.158.61
                                                o00DuIdf3j.exeGet hashmaliciousXmrigBrowse
                                                • 5.75.158.61
                                                o00DuIdf3j.exeGet hashmaliciousXmrigBrowse
                                                • 5.75.158.61
                                                xB6r0wPRyb.exeGet hashmaliciousXmrigBrowse
                                                • 5.75.158.61
                                                K4gsPJGEi4.exeGet hashmaliciousXmrigBrowse
                                                • 5.75.158.61
                                                x00zm3KVwb.exeGet hashmaliciousXmrigBrowse
                                                • 88.198.117.174
                                                4xHN38uqxB.exeGet hashmaliciousDoublePulsar, ETERNALBLUE, XmrigBrowse
                                                • 5.161.70.189
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBwiewa64.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                wkb86.elfGet hashmaliciousMiraiBrowse
                                                • 185.125.190.26
                                                njvwa4.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                woega6.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                arm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 91.189.91.42
                                                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 91.189.91.42
                                                TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNEallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                • 170.106.97.198
                                                https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                • 49.51.77.119
                                                arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 170.106.114.141
                                                arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 124.156.94.6
                                                la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                • 101.32.61.50
                                                powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 203.205.198.93
                                                ldr.ps1Get hashmaliciousGO Miner, XmrigBrowse
                                                • 101.34.163.14
                                                i486.elfGet hashmaliciousMiraiBrowse
                                                • 129.226.131.118
                                                arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 49.51.150.76
                                                profroma invoice.exeGet hashmaliciousFormBookBrowse
                                                • 129.226.153.85
                                                INIT7CHwiewa64.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                njvwa4.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                woega6.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                arm5.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 109.202.202.202
                                                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 109.202.202.202
                                                Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                No context
                                                No context
                                                Process:/tmp/copy_netaddr.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):4
                                                Entropy (8bit):1.5
                                                Encrypted:false
                                                SSDEEP:3:MRV:Mz
                                                MD5:537D9B6C927223C796CAC288CCED29DF
                                                SHA1:EA10E810F96FCA6858E37FDA9832ACE147EED87C
                                                SHA-256:0D21AE129A64E1D19E4A94DFCA3A67C777E17374E9D4CA2F74B65647A88119EA
                                                SHA-512:6D4B04576201F789368F251EA231F5D2C0AE4CF17E95851D3AE10A1825724502732289F830E06247465F0284D4E33A9A120F6D730E62483515556DC1FD9CD120
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:1040
                                                File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                Entropy (8bit):7.947467476913197
                                                TrID:
                                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                File name:copy_netaddr.elf
                                                File size:2'865'872 bytes
                                                MD5:d3ded6e2bc7c3be35de8e21b3a6f6377
                                                SHA1:2c76eb217720e628cd230e9543846802f813c203
                                                SHA256:0730bcc54e11905817761dad591a0a69fee73c14c5f16ea155034383976b24b2
                                                SHA512:55a2c4f39642c56ee7ee00ef49c47086ff08017d969c354858c37a7ccc1c729e424f376b58e60aa178dd96431be82fe97592e9c12a0d6dc96440253fd1a1e124
                                                SSDEEP:49152:TaSTsKoIsBdROFjHTlmvhnKHK9gzNKgvHbRtbJ+oTBT+VvmRut++pLL0rfsDoNQU:TdsBdROFjHTgvhKHKAKgvHbRtb0ysVvE
                                                TLSH:D2D533FD461F69E2FB4F6A5FB78C025191A6C4250C8B6CF55A8F68E26A3B0F51C021D3
                                                File Content Preview:.ELF..............>......M......@...................@.8...........................@.......@.............x.................................................+.......+.............Q.td....................................................V..9..................Y

                                                ELF header

                                                Class:ELF64
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:Advanced Micro Devices X86-64
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0xf64da8
                                                Flags:0x0
                                                ELF Header Size:64
                                                Program Header Offset:64
                                                Program Header Size:56
                                                Number of Program Headers:3
                                                Section Header Offset:0
                                                Section Header Size:0
                                                Number of Section Headers:0
                                                Header String Table Index:0
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x4000000x4000000x10000x8a91787.68270x6RW 0x1000
                                                LOAD0x00xcaa0000xcaa0000x2bb8950x2bb8957.94750x5R E0x1000
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                2024-12-19T21:22:54.942628+01002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.2347522101.32.199.2719999TCP
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 19, 2024 21:22:54.942627907 CET43928443192.168.2.2391.189.91.42
                                                Dec 19, 2024 21:22:57.231288910 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:22:57.351099968 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:22:57.351227999 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:22:57.352163076 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:22:57.471807003 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:22:58.960458040 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:22:58.960683107 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:23:00.317800999 CET42836443192.168.2.2391.189.91.43
                                                Dec 19, 2024 21:23:01.341640949 CET4251680192.168.2.23109.202.202.202
                                                Dec 19, 2024 21:23:15.675672054 CET43928443192.168.2.2391.189.91.42
                                                Dec 19, 2024 21:23:18.368100882 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:23:18.368211985 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:23:25.914175987 CET42836443192.168.2.2391.189.91.43
                                                Dec 19, 2024 21:23:32.057301044 CET4251680192.168.2.23109.202.202.202
                                                Dec 19, 2024 21:23:50.958973885 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:23:50.959090948 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:23:56.629856110 CET43928443192.168.2.2391.189.91.42
                                                Dec 19, 2024 21:24:07.573367119 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:24:07.573463917 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:24:17.107070923 CET42836443192.168.2.2391.189.91.43
                                                Dec 19, 2024 21:24:41.302175999 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:24:41.302270889 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:25:14.403110027 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:25:14.403332949 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:25:47.608254910 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:25:47.608402014 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:25:57.542926073 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:25:57.543037891 CET4752219999192.168.2.23101.32.199.27
                                                Dec 19, 2024 21:26:20.790206909 CET1999947522101.32.199.27192.168.2.23
                                                Dec 19, 2024 21:26:20.790311098 CET4752219999192.168.2.23101.32.199.27
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 19, 2024 21:22:56.916744947 CET4716253192.168.2.231.1.1.1
                                                Dec 19, 2024 21:22:56.916841984 CET3880853192.168.2.231.1.1.1
                                                Dec 19, 2024 21:22:57.053653002 CET53471621.1.1.1192.168.2.23
                                                Dec 19, 2024 21:22:57.225950956 CET53388081.1.1.1192.168.2.23
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Dec 19, 2024 21:22:56.916744947 CET192.168.2.231.1.1.10x9226Standard query (0)auto.c3pool.orgA (IP address)IN (0x0001)false
                                                Dec 19, 2024 21:22:56.916841984 CET192.168.2.231.1.1.10xacc7Standard query (0)auto.c3pool.org28IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Dec 19, 2024 21:22:57.053653002 CET1.1.1.1192.168.2.230x9226No error (0)auto.c3pool.org101.32.199.27A (IP address)IN (0x0001)false
                                                Dec 19, 2024 21:22:57.053653002 CET1.1.1.1192.168.2.230x9226No error (0)auto.c3pool.org47.243.84.197A (IP address)IN (0x0001)false
                                                Dec 19, 2024 21:22:57.053653002 CET1.1.1.1192.168.2.230x9226No error (0)auto.c3pool.org129.226.111.50A (IP address)IN (0x0001)false

                                                System Behavior

                                                Start time (UTC):20:22:55
                                                Start date (UTC):19/12/2024
                                                Path:/tmp/copy_netaddr.elf
                                                Arguments:/tmp/copy_netaddr.elf
                                                File size:2865872 bytes
                                                MD5 hash:d3ded6e2bc7c3be35de8e21b3a6f6377

                                                Start time (UTC):20:22:56
                                                Start date (UTC):19/12/2024
                                                Path:/tmp/copy_netaddr.elf
                                                Arguments:-
                                                File size:2865872 bytes
                                                MD5 hash:d3ded6e2bc7c3be35de8e21b3a6f6377

                                                Start time (UTC):20:22:58
                                                Start date (UTC):19/12/2024
                                                Path:/tmp/copy_netaddr.elf
                                                Arguments:-
                                                File size:2865872 bytes
                                                MD5 hash:d3ded6e2bc7c3be35de8e21b3a6f6377

                                                Start time (UTC):20:22:58
                                                Start date (UTC):19/12/2024
                                                Path:/bin/sh
                                                Arguments:sh -c "/sbin/modprobe msr allow_writes=on > /dev/null 2>&1"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):20:22:58
                                                Start date (UTC):19/12/2024
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):20:22:58
                                                Start date (UTC):19/12/2024
                                                Path:/sbin/modprobe
                                                Arguments:/sbin/modprobe msr allow_writes=on
                                                File size:174424 bytes
                                                MD5 hash:0b44462b1a40df8039d6d61cfff7ea84