Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
botnt.mpsl.elf

Overview

General Information

Sample name:botnt.mpsl.elf
Analysis ID:1502197
MD5:45295a1aac09c8b44fd12e939be6f330
SHA1:48ecd56c8c2b9c07860135ea996bb171bc2ecf3e
SHA256:978c08d7b67e8baa6ec451724a6cc5b46bf5761097426a6b84448f4024207660
Tags:botntelf
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false

Signatures

Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1502197
Start date and time:2024-08-31 14:44:15 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:botnt.mpsl.elf
Detection:CLEAN
Classification:clean2.linELF@0/0@4/0
Command:/tmp/botnt.mpsl.elf
PID:5478
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:Segmentation fault
  • system is lnxubuntu20
  • botnt.mpsl.elf (PID: 5478, Parent: 5402, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/botnt.mpsl.elf
  • dash New Fork (PID: 5497, Parent: 3633)
  • rm (PID: 5497, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.IVmJa2rF9m /tmp/tmp.98uZxoFVPb /tmp/tmp.eU1NtABKew
  • dash New Fork (PID: 5498, Parent: 3633)
  • cat (PID: 5498, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.IVmJa2rF9m
  • dash New Fork (PID: 5499, Parent: 3633)
  • head (PID: 5499, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5500, Parent: 3633)
  • tr (PID: 5500, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5501, Parent: 3633)
  • cut (PID: 5501, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5502, Parent: 3633)
  • cat (PID: 5502, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.IVmJa2rF9m
  • dash New Fork (PID: 5503, Parent: 3633)
  • head (PID: 5503, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5504, Parent: 3633)
  • tr (PID: 5504, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5505, Parent: 3633)
  • cut (PID: 5505, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5506, Parent: 3633)
  • rm (PID: 5506, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.IVmJa2rF9m /tmp/tmp.98uZxoFVPb /tmp/tmp.eU1NtABKew
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.14:37904 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.14:34906 -> 85.203.42.10:5555
Source: global trafficTCP traffic: 192.168.2.14:51326 -> 92.38.135.253:38441
Source: /tmp/botnt.mpsl.elf (PID: 5480)Socket: 127.0.0.1:2174Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 85.203.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 85.203.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 85.203.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 85.203.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 85.203.42.10
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: global trafficDNS traffic detected: DNS query: e.foxnointel.ru
Source: global trafficDNS traffic detected: DNS query: e.dosbotbig.mom
Source: unknownNetwork traffic detected: HTTP traffic on port 37904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37904
Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.14:37904 version: TLS 1.2
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean2.linELF@0/0@4/0
Source: /usr/bin/dash (PID: 5497)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.IVmJa2rF9m /tmp/tmp.98uZxoFVPb /tmp/tmp.eU1NtABKewJump to behavior
Source: /usr/bin/dash (PID: 5506)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.IVmJa2rF9m /tmp/tmp.98uZxoFVPb /tmp/tmp.eU1NtABKewJump to behavior
Source: submitted sampleStderr: Segmentation fault: exit code = 0
Source: /tmp/botnt.mpsl.elf (PID: 5478)Queries kernel information via 'uname': Jump to behavior
Source: botnt.mpsl.elf, 5478.1.0000563c2c032000.0000563c2c0d9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: botnt.mpsl.elf, 5478.1.00007ffdce6ba000.00007ffdce6db000.rw-.sdmpBinary or memory string: (x86_64/usr/bin/qemu-mipsel/tmp/botnt.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/botnt.mpsl.elf
Source: botnt.mpsl.elf, 5478.1.0000563c2c032000.0000563c2c0d9000.rw-.sdmpBinary or memory string: ,<V!/etc/qemu-binfmt/mipsel
Source: botnt.mpsl.elf, 5478.1.00007ffdce6ba000.00007ffdce6db000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1502197 Sample: botnt.mpsl.elf Startdate: 31/08/2024 Architecture: LINUX Score: 2 16 85.203.42.10, 34906, 5555 SPRINTLINKUS Netherlands 2->16 18 92.38.135.253, 38441, 51326 GCOREAT Austria 2->18 20 4 other IPs or domains 2->20 6 botnt.mpsl.elf 2->6         started        8 dash rm 2->8         started        10 dash cut 2->10         started        12 8 other processes 2->12 process3 process4 14 botnt.mpsl.elf 6->14         started       
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
e.foxnointel.ru1%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
e.dosbotbig.mom
92.223.30.152
truefalse
    unknown
    e.foxnointel.ru
    unknown
    unknownfalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.171.230.55
    unknownUnited States
    16509AMAZON-02USfalse
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    85.203.42.10
    unknownNetherlands
    1239SPRINTLINKUSfalse
    92.38.135.253
    unknownAustria
    199524GCOREATfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.171.230.55criptonize.armv7l.elfGet hashmaliciousUnknownBrowse
      rebirth.sh4.elfGet hashmaliciousGafgytBrowse
        shell.elfGet hashmaliciousUnknownBrowse
          hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
            i686.elfGet hashmaliciousMiraiBrowse
              arm5nk.elfGet hashmaliciousUnknownBrowse
                botirc.i686.elfGet hashmaliciousTsunamiBrowse
                  scan.elfGet hashmaliciousBotenaGo, MiraiBrowse
                    botirc.ppc.elfGet hashmaliciousTsunamiBrowse
                      cyber-mips.elfGet hashmaliciousUnknownBrowse
                        185.125.190.26SecuriteInfo.com.ELF.Flooder-TB.29079.9826.elfGet hashmaliciousUnknownBrowse
                          XDY9SmIKRN.elfGet hashmaliciousUnknownBrowse
                            criptonize.i486.elfGet hashmaliciousUnknownBrowse
                              arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                hmips.elfGet hashmaliciousUnknownBrowse
                                  bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                    bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                      1CbMtpPRrp.elfGet hashmaliciousUnknownBrowse
                                        5W1oMx0mvDdA5qxT1IJjtPL48vEFbOM1gh.elfGet hashmaliciousUnknownBrowse
                                          f4rgX4ruBw0IqdorzUGWIF1EBpCY4DpfH7.elfGet hashmaliciousUnknownBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBSecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Flooder-TB.29079.9826.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            linux_amd64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Mirai-ARL.1254.9018.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            XDY9SmIKRN.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            HB2h7DKsXn.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.arm6.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            checklist.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 91.189.91.42
                                            AMAZON-02USplay.exeGet hashmaliciousFormBookBrowse
                                            • 13.248.169.48
                                            https://grand-pika-f642c4.netlify.app/#mthatha@africawsp.co.zaGet hashmaliciousUnknownBrowse
                                            • 99.86.8.175
                                            SecuriteInfo.com.Linux.Siggen.9999.15938.22369.elfGet hashmaliciousMiraiBrowse
                                            • 13.226.40.92
                                            SecuriteInfo.com.Linux.Siggen.9999.19003.7982.elfGet hashmaliciousMiraiBrowse
                                            • 35.183.153.119
                                            http://security-azure.b-cdn.net/Get hashmaliciousUnknownBrowse
                                            • 18.245.60.57
                                            https://found.ee/5PKNrGet hashmaliciousUnknownBrowse
                                            • 18.239.50.3
                                            https://metamaskloginsec.webflow.io/Get hashmaliciousUnknownBrowse
                                            • 52.222.232.47
                                            http://pub-b45566d514fd4d768fd9c206a669ef8a.r2.dev/bea275.htmlGet hashmaliciousUnknownBrowse
                                            • 18.192.231.252
                                            http://pub-d208809bd4ab41638cad37b39b3b931d.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                            • 13.227.219.3
                                            http://free-5437404.webadorsite.com/Get hashmaliciousHTMLPhisherBrowse
                                            • 143.204.215.5
                                            GCOREAThttp://techcrunchabc.homesGet hashmaliciousUnknownBrowse
                                            • 92.223.97.97
                                            https://eu5qwt3o.beauty/offer/4?imp=amakyvlljhftr1723918476202&rurl=https%3A%2F%2Fgentlyrevitalizedarchitect.com%2F%3Fa%3D103098%26c%3D143007%26s1%3D79%26s2%3Damakyvlljhftr1723918476202%26s3%3Dwww.foxnews.comGet hashmaliciousUnknownBrowse
                                            • 92.223.21.23
                                            https://fwealthm.comGet hashmaliciousUnknownBrowse
                                            • 92.223.127.156
                                            https://www.globalepic.co.kr/view.php?ud=202408011057515744edd3030223_29Get hashmaliciousUnknownBrowse
                                            • 92.38.168.190
                                            SLL8zVmaGj.elfGet hashmaliciousUnknownBrowse
                                            • 92.38.145.145
                                            cJTpn6cF6x.elfGet hashmaliciousUnknownBrowse
                                            • 92.38.145.126
                                            FcMd5XxxZ0.elfGet hashmaliciousMiraiBrowse
                                            • 5.8.68.127
                                            http://url7525.miamiadvisors.com/ls/click?upn=u001.wJ6z96nUyPZ-2FP3pZYKQ4grlWRA-2BI-2F1rqfNlBRYAOK617ycFr5ImTLyXCmxLJcv6yLgMV_ILgzAGh9pPX7AoSafK9Gs8M95O4IkW7nxJpWXnZg2bNLwLz1rEKfmulLU5eU2IirbR6maz-2FOZfMUy-2BVMayO5oF0VxEf9RkpuvjpEWS917JL-2FlEdZLcy0N2moO5kBZyyWhfQeoUYQPbgRy3uWBpJdT4j9-2F407DT7CERAfdu0Wr9UIAsPY80QOswLOO9LadRo7o9vTiRpEd3AFhdViJcbk78c3ObscDblx2YbYK370JiDJPOfWBXXkAUnEm2Wq1PAUFMy2RL1TLrpX-2BYOCyu7UVmosfks-2FJaeND37qWXN7DjKocYXqRw8VBcV-2FZ7Xg3jhU5i-2B-2FDbjqlm7brQEoCUMUF7jEkYCjnKmcLdnbXpPH40uORTZdzy7gL13vFbnK72rl0v05q1jJgNfU3GOafg1xS3KJXhmpkNx2tJEKjWveC9jHtKw8ToyuE8jCy2wmMEMNC8vwpFbJBhk3VFkb7Td02PVhoad-2BCAnQPF2zfzGH9Goj2yCsgv1q-2BY6ye6NIj2q-2BU3Z92rukjRCCduWWpPYw1CBSWRNYRPd5-2BNdjauwjm6cGkzjt8mEiiMOnPDGoqado8m6xxiX1UhT6mSHKSrtbCKh1BBWUObYrPHzLD38q9li2rTZzkBQDmIjJ6Z0vV0cU74Yu-2B7r3oIQRd5r3Ak6qWyLDqsZjmXneZ1H9YvUwSWayHYysIY8FbSfpiYd1-2BRgOweM89t0nlR2ZLjDPI5zSLLu-2FPeaTD-2BxJZEFIHsedZkjl1H7pjD-2B-2FpEmiC2KWlGRJXBJKvc2oEJOMug91loOprYIUMulBGJzHGpHAe9nq4-2B87dsS3cDnjA4MQYiXWyp-2FXhk5WFIxiGlR5IqHdGDHxUeU5UDGAHJgWMcGhkV2blFM-3DGet hashmaliciousUnknownBrowse
                                            • 92.223.97.97
                                            https://cutt.ly/Netz3TGLGet hashmaliciousUnknownBrowse
                                            • 92.223.124.62
                                            http://wwwlegals.comGet hashmaliciousUnknownBrowse
                                            • 92.223.124.62
                                            SPRINTLINKUSsora.m68k.elfGet hashmaliciousMiraiBrowse
                                            • 198.67.125.250
                                            SecuriteInfo.com.Linux.Siggen.9999.14080.25460.elfGet hashmaliciousMiraiBrowse
                                            • 63.165.10.241
                                            sora.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 63.173.2.96
                                            sora.spc.elfGet hashmaliciousUnknownBrowse
                                            • 63.184.206.209
                                            sora.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 185.115.145.95
                                            sora.arm.elfGet hashmaliciousUnknownBrowse
                                            • 65.165.130.154
                                            firmware.armv4l.elfGet hashmaliciousUnknownBrowse
                                            • 173.101.48.255
                                            x86.elfGet hashmaliciousUnknownBrowse
                                            • 63.175.249.56
                                            KKveTTgaAAsecNNaaaa.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 65.171.39.190
                                            mipsGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            • 63.162.137.64
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):4.988562781040446
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:botnt.mpsl.elf
                                            File size:137'464 bytes
                                            MD5:45295a1aac09c8b44fd12e939be6f330
                                            SHA1:48ecd56c8c2b9c07860135ea996bb171bc2ecf3e
                                            SHA256:978c08d7b67e8baa6ec451724a6cc5b46bf5761097426a6b84448f4024207660
                                            SHA512:084e3706ccff127472b8e69850734a6ebf8de73627a3450943f8df7dd4088a7b8e045ca9e74c7a4aa0454c6bdc5dcda0b429e7cc353d43822c74b35956335a20
                                            SSDEEP:1536:v301x/32H1j0uN/40HUcbBDStLGzbDrXMEl2ekr:cTeHJ0a/BNdciRM
                                            TLSH:B9D37286BF913FFFD81ECD324295DA16129C895953A5BF7B2B24D404F64A20E5AC3C8C
                                            File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@...........................C...C.d...@...........Q.td...............................'...................<...'!.............9'.. ........................<...'!... .......p.9'.. ............

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:MIPS R3000
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x400260
                                            Flags:0x1007
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:136904
                                            Section Header Size:40
                                            Number of Section Headers:14
                                            Header String Table Index:13
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x4000940x940x7c0x00x6AX004
                                            .textPROGBITS0x4001100x1100x1fdd00x00x6AX0016
                                            .finiPROGBITS0x41fee00x1fee00x4c0x00x6AX004
                                            .rodataPROGBITS0x41ff300x1ff300x10d00x00x2A0016
                                            .eh_framePROGBITS0x4310000x210000x3c0x00x3WA004
                                            .ctorsPROGBITS0x43103c0x2103c0x80x00x3WA004
                                            .dtorsPROGBITS0x4310440x210440x80x00x3WA004
                                            .dataPROGBITS0x4310500x210500x1440x00x3WA008
                                            .gotPROGBITS0x4311a00x211a00x4c40x40x10000003WAp0016
                                            .sbssNOBITS0x4316640x216640x100x00x10000003WAp004
                                            .bssNOBITS0x4316800x216640xbc00x00x3WA0016
                                            .mdebug.abi32PROGBITS0x2880x216640x00x00x0001
                                            .shstrtabSTRTAB0x00x216640x610x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000x210000x210004.99580x5R E0x10000.init .text .fini .rodata
                                            LOAD0x210000x4310000x4310000x6640x12403.85920x6RW 0x10000.eh_frame .ctors .dtors .data .got .sbss .bss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Aug 31, 2024 14:44:57.448014975 CEST349065555192.168.2.1485.203.42.10
                                            Aug 31, 2024 14:44:57.452792883 CEST55553490685.203.42.10192.168.2.14
                                            Aug 31, 2024 14:44:57.452838898 CEST349065555192.168.2.1485.203.42.10
                                            Aug 31, 2024 14:44:57.453085899 CEST349065555192.168.2.1485.203.42.10
                                            Aug 31, 2024 14:44:57.457839012 CEST55553490685.203.42.10192.168.2.14
                                            Aug 31, 2024 14:45:09.098433971 CEST46540443192.168.2.14185.125.190.26
                                            Aug 31, 2024 14:45:12.509469032 CEST349065555192.168.2.1485.203.42.10
                                            Aug 31, 2024 14:45:12.560539007 CEST55553490685.203.42.10192.168.2.14
                                            Aug 31, 2024 14:45:14.534097910 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:14.538876057 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:14.538948059 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:14.538988113 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:14.543797970 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:15.816260099 CEST4433790454.171.230.55192.168.2.14
                                            Aug 31, 2024 14:45:15.816272020 CEST4433790454.171.230.55192.168.2.14
                                            Aug 31, 2024 14:45:15.816282988 CEST4433790454.171.230.55192.168.2.14
                                            Aug 31, 2024 14:45:15.816370010 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:15.816370010 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:15.816370010 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:15.818738937 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:15.823496103 CEST4433790454.171.230.55192.168.2.14
                                            Aug 31, 2024 14:45:15.875876904 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:15.875982046 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:15.876395941 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:15.881170988 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:16.001826048 CEST4433790454.171.230.55192.168.2.14
                                            Aug 31, 2024 14:45:16.001990080 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:16.002500057 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:16.007620096 CEST4433790454.171.230.55192.168.2.14
                                            Aug 31, 2024 14:45:16.179382086 CEST4433790454.171.230.55192.168.2.14
                                            Aug 31, 2024 14:45:16.179502964 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:16.181540012 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:16.186570883 CEST4433790454.171.230.55192.168.2.14
                                            Aug 31, 2024 14:45:16.186609983 CEST37904443192.168.2.1454.171.230.55
                                            Aug 31, 2024 14:45:17.243163109 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:17.243185997 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:17.243252993 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:17.243252993 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:17.243323088 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:17.243355989 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:17.243372917 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:17.248363972 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:17.825829983 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:17.825907946 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:17.826546907 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:17.831526995 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:17.831676006 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:17.836452007 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:18.817419052 CEST55553490685.203.42.10192.168.2.14
                                            Aug 31, 2024 14:45:18.817595005 CEST349065555192.168.2.1485.203.42.10
                                            Aug 31, 2024 14:45:19.828720093 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:19.835586071 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:20.413167000 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:20.413340092 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:32.425630093 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:32.431278944 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:33.008467913 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:33.008626938 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:39.561153889 CEST46540443192.168.2.14185.125.190.26
                                            Aug 31, 2024 14:45:45.020946026 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:45.232958078 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:45.262701035 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:45.851294994 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:45.851453066 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:46.200326920 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:46.200510979 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:57.863645077 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:58.084276915 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:58.129329920 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:58.724880934 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:58.725064039 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:45:59.064279079 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:45:59.064487934 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:10.737056971 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:10.955806971 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:11.175789118 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:11.623708010 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:12.519673109 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:14.279637098 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:14.312526941 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:46:14.908277988 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:46:14.908446074 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:22.916517973 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:23.135317087 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:23.355294943 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:23.815176964 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:24.711128950 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:26.471052885 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:29.990916014 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:37.158741951 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:37.163712025 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:46:37.163855076 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:37.169089079 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:46:37.814766884 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:46:37.815021992 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:37.923470020 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:46:37.923691988 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:47.933742046 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:46:47.938663006 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:46:48.515850067 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:46:48.515940905 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:47:00.528038025 CEST5132638441192.168.2.1492.38.135.253
                                            Aug 31, 2024 14:47:00.557570934 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:47:01.135087013 CEST384415132692.38.135.253192.168.2.14
                                            Aug 31, 2024 14:47:01.135298967 CEST5132638441192.168.2.1492.38.135.253
                                            TimestampSource PortDest PortSource IPDest IP
                                            Aug 31, 2024 14:44:57.350977898 CEST5143753192.168.2.148.8.8.8
                                            Aug 31, 2024 14:44:57.369453907 CEST53514378.8.8.8192.168.2.14
                                            Aug 31, 2024 14:44:57.383158922 CEST6083853192.168.2.141.1.1.1
                                            Aug 31, 2024 14:44:57.396199942 CEST53608381.1.1.1192.168.2.14
                                            Aug 31, 2024 14:44:57.398858070 CEST4977653192.168.2.14208.67.222.222
                                            Aug 31, 2024 14:44:57.446996927 CEST5349776208.67.222.222192.168.2.14
                                            Aug 31, 2024 14:45:14.514579058 CEST3938353192.168.2.148.8.8.8
                                            Aug 31, 2024 14:45:14.533138037 CEST53393838.8.8.8192.168.2.14
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Aug 31, 2024 14:44:57.350977898 CEST192.168.2.148.8.8.80xd866Standard query (0)e.foxnointel.ruA (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:44:57.383158922 CEST192.168.2.141.1.1.10xd866Standard query (0)e.foxnointel.ruA (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:44:57.398858070 CEST192.168.2.14208.67.222.2220xd866Standard query (0)e.foxnointel.ruA (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.514579058 CEST192.168.2.148.8.8.80xf5d6Standard query (0)e.dosbotbig.momA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom92.223.30.152A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom92.38.135.253A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom95.85.78.25A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom5.8.33.165A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom92.223.30.94A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom92.223.30.118A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom139.162.84.81A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom94.103.84.230A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom35.206.230.229A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:45:14.533138037 CEST8.8.8.8192.168.2.140xf5d6No error (0)e.dosbotbig.mom5.188.34.250A (IP address)IN (0x0001)false
                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                            Aug 31, 2024 14:45:15.816282988 CEST54.171.230.55443192.168.2.1437904CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USTue Aug 06 10:27:48 CEST 2024 Wed Mar 13 01:00:00 CET 2024Mon Nov 04 09:27:47 CET 2024 Sat Mar 13 00:59:59 CET 2027
                                            CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                            System Behavior

                                            Start time (UTC):12:44:56
                                            Start date (UTC):31/08/2024
                                            Path:/tmp/botnt.mpsl.elf
                                            Arguments:/tmp/botnt.mpsl.elf
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):12:44:56
                                            Start date (UTC):31/08/2024
                                            Path:/tmp/botnt.mpsl.elf
                                            Arguments:-
                                            File size:5773336 bytes
                                            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.IVmJa2rF9m /tmp/tmp.98uZxoFVPb /tmp/tmp.eU1NtABKew
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.IVmJa2rF9m
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.IVmJa2rF9m
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:45:15
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.IVmJa2rF9m /tmp/tmp.98uZxoFVPb /tmp/tmp.eU1NtABKew
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b