Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
botnt.arm7.elf

Overview

General Information

Sample name:botnt.arm7.elf
Analysis ID:1502200
MD5:97ef72e9f5e8a8b12ded9b6e22bc0672
SHA1:31bd62fe2554ebed242986e7576f74c510370c46
SHA256:a80d1ad56de4e4bd29e79065e05a692459e72c1d6ef3097ece98620c975e1cd2
Tags:botntelf
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1502200
Start date and time:2024-08-31 14:48:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:botnt.arm7.elf
Detection:MAL
Classification:mal48.linELF@0/0@1/0
Command:/tmp/botnt.arm7.elf
PID:6293
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:Segmentation fault
  • system is lnxubuntu20
  • dash New Fork (PID: 6260, Parent: 4332)
  • rm (PID: 6260, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.1YvvdxWDCb /tmp/tmp.LxoRQpWOAW /tmp/tmp.Fvxx9mpQsR
  • dash New Fork (PID: 6261, Parent: 4332)
  • cat (PID: 6261, Parent: 4332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.1YvvdxWDCb
  • dash New Fork (PID: 6262, Parent: 4332)
  • head (PID: 6262, Parent: 4332, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6263, Parent: 4332)
  • tr (PID: 6263, Parent: 4332, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6264, Parent: 4332)
  • cut (PID: 6264, Parent: 4332, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6265, Parent: 4332)
  • cat (PID: 6265, Parent: 4332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.1YvvdxWDCb
  • dash New Fork (PID: 6266, Parent: 4332)
  • head (PID: 6266, Parent: 4332, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6267, Parent: 4332)
  • tr (PID: 6267, Parent: 4332, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6268, Parent: 4332)
  • cut (PID: 6268, Parent: 4332, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6269, Parent: 4332)
  • rm (PID: 6269, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.1YvvdxWDCb /tmp/tmp.LxoRQpWOAW /tmp/tmp.Fvxx9mpQsR
  • botnt.arm7.elf (PID: 6293, Parent: 6187, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/botnt.arm7.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: botnt.arm7.elfReversingLabs: Detection: 18%
Source: global trafficTCP traffic: 192.168.2.23:44774 -> 95.85.78.2:6969
Source: /tmp/botnt.arm7.elf (PID: 6296)Socket: 127.0.0.1:2174Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: global trafficDNS traffic detected: DNS query: c.francoanddosbot.fun
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 6260)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.1YvvdxWDCb /tmp/tmp.LxoRQpWOAW /tmp/tmp.Fvxx9mpQsRJump to behavior
Source: /usr/bin/dash (PID: 6269)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.1YvvdxWDCb /tmp/tmp.LxoRQpWOAW /tmp/tmp.Fvxx9mpQsRJump to behavior
Source: submitted sampleStderr: Segmentation fault: exit code = 0
Source: /tmp/botnt.arm7.elf (PID: 6293)Queries kernel information via 'uname': Jump to behavior
Source: botnt.arm7.elf, 6293.1.00007ffd601d1000.00007ffd601f2000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/botnt.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/botnt.arm7.elf
Source: botnt.arm7.elf, 6293.1.000055c5f0840000.000055c5f098e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: botnt.arm7.elf, 6293.1.000055c5f0840000.000055c5f098e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: botnt.arm7.elf, 6293.1.00007ffd601d1000.00007ffd601f2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1502200 Sample: botnt.arm7.elf Startdate: 31/08/2024 Architecture: LINUX Score: 48 17 95.85.78.2, 44774, 6969 REDCOM-ASRedcomKhabarovskRussiaRU Russian Federation 2->17 19 109.202.202.202, 80 INIT7CH Switzerland 2->19 21 3 other IPs or domains 2->21 23 Multi AV Scanner detection for submitted file 2->23 7 dash rm botnt.arm7.elf 2->7         started        9 dash rm 2->9         started        11 dash cut 2->11         started        13 7 other processes 2->13 signatures3 process4 process5 15 botnt.arm7.elf 7->15         started       
SourceDetectionScannerLabelLink
botnt.arm7.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
c.francoanddosbot.fun
172.232.152.145
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    95.85.78.2
    unknownRussian Federation
    8749REDCOM-ASRedcomKhabarovskRussiaRUfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43SecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
        linux_amd64.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.ELF.Mirai-ARL.1254.9018.elfGet hashmaliciousMiraiBrowse
            HB2h7DKsXn.elfGet hashmaliciousUnknownBrowse
              sora.arm6.elfGet hashmaliciousMiraiBrowse
                checklist.elfGet hashmaliciousUnknownBrowse
                  bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                    SecuriteInfo.com.Linux.Siggen.9999.7103.25979.elfGet hashmaliciousMiraiBrowse
                      SecuriteInfo.com.Android.Banker.5117.19232.32315.elfGet hashmaliciousUnknownBrowse
                        91.189.91.42SecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
                            linux_amd64.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.ELF.Mirai-ARL.1254.9018.elfGet hashmaliciousMiraiBrowse
                                HB2h7DKsXn.elfGet hashmaliciousUnknownBrowse
                                  sora.arm6.elfGet hashmaliciousMiraiBrowse
                                    checklist.elfGet hashmaliciousUnknownBrowse
                                      bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                        SecuriteInfo.com.Linux.Siggen.9999.7103.25979.elfGet hashmaliciousMiraiBrowse
                                          SecuriteInfo.com.Android.Banker.5117.19232.32315.elfGet hashmaliciousUnknownBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBSecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Flooder-TB.29079.9826.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            linux_amd64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Mirai-ARL.1254.9018.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            XDY9SmIKRN.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            HB2h7DKsXn.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.arm6.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            checklist.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 91.189.91.42
                                            CANONICAL-ASGBSecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Flooder-TB.29079.9826.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            linux_amd64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            SecuriteInfo.com.ELF.Mirai-ARL.1254.9018.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            XDY9SmIKRN.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            HB2h7DKsXn.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.arm6.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            checklist.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 91.189.91.42
                                            REDCOM-ASRedcomKhabarovskRussiaRUpWf4oPGBv2.elfGet hashmaliciousMiraiBrowse
                                            • 212.19.0.216
                                            qCgtVyWfS6.elfGet hashmaliciousMiraiBrowse
                                            • 212.19.0.214
                                            OVaDIUarkm.exeGet hashmaliciousAmadey, Healer AV Disabler, RedLineBrowse
                                            • 193.233.20.14
                                            ekevL8v2mi.exeGet hashmaliciousAmadey, Healer AV Disabler, RedLineBrowse
                                            • 193.233.20.14
                                            vJSyCK4is2.elfGet hashmaliciousMiraiBrowse
                                            • 212.19.25.242
                                            flB6ygLzMc.elfGet hashmaliciousMiraiBrowse
                                            • 212.19.0.220
                                            McB3sSkr3I.exeGet hashmaliciousSystemBCBrowse
                                            • 193.233.21.140
                                            2E0g3oH1wu.exeGet hashmaliciousPureLog Stealer, RHADAMANTHYSBrowse
                                            • 193.233.20.113
                                            Cdrip.dllGet hashmaliciousUnknownBrowse
                                            • 79.133.110.154
                                            Cdrip.dllGet hashmaliciousUnknownBrowse
                                            • 79.133.110.154
                                            INIT7CHSecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            linux_amd64.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.ELF.Mirai-ARL.1254.9018.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            HB2h7DKsXn.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            sora.arm6.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            checklist.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.Linux.Siggen.9999.7103.25979.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.Android.Banker.5117.19232.32315.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):6.134342099176749
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:botnt.arm7.elf
                                            File size:92'288 bytes
                                            MD5:97ef72e9f5e8a8b12ded9b6e22bc0672
                                            SHA1:31bd62fe2554ebed242986e7576f74c510370c46
                                            SHA256:a80d1ad56de4e4bd29e79065e05a692459e72c1d6ef3097ece98620c975e1cd2
                                            SHA512:c702b00dea450f06be4a46fda5cabe454125198a32396645a5664d3e0c3886f4c086d5250828cdb8c7cd2acc8d30d110764318ad6ad44c2f1a9c371a4cff1ee5
                                            SSDEEP:1536:VQnuiXtI1wYQxRYMc3Lu9FDDD6JSTpP2aFzoiMjOJUaOll7CiXzItl0Y7MyB:+iyYsnckDv6JWp+aFzoiMjOATzItl0LO
                                            TLSH:3493385AFC819B01D4D522BAFE4E118A33531B7CE3EF72129D14AF2563CA96B0E7B501
                                            File Content Preview:.ELF..............(.........4....f......4. ...(........p.`...........................................b...b...............b...b...b..T....3...............b...b...b..................Q.td..................................-...L..................@-.,@...0....S

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8194
                                            Flags:0x4000002
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:5
                                            Section Header Offset:91648
                                            Section Header Size:40
                                            Number of Section Headers:16
                                            Header String Table Index:15
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                            .textPROGBITS0x80f00xf00x14b340x00x6AX0016
                                            .finiPROGBITS0x1cc240x14c240x100x00x6AX004
                                            .rodataPROGBITS0x1cc380x14c380x14a80x00x2A008
                                            .ARM.extabPROGBITS0x1e0e00x160e00x180x00x2A004
                                            .ARM.exidxARM_EXIDX0x1e0f80x160f80x1180x00x82AL204
                                            .eh_framePROGBITS0x262100x162100x40x00x3WA004
                                            .tbssNOBITS0x262140x162140x80x00x403WAT004
                                            .init_arrayINIT_ARRAY0x262140x162140x40x00x3WA004
                                            .fini_arrayFINI_ARRAY0x262180x162180x40x00x3WA004
                                            .gotPROGBITS0x262200x162200xa80x40x3WA004
                                            .dataPROGBITS0x262c80x162c80x29c0x00x3WA004
                                            .bssNOBITS0x265640x165640x30740x00x3WA004
                                            .ARM.attributesARM_ATTRIBUTES0x00x165640x160x00x0001
                                            .shstrtabSTRTAB0x00x1657a0x830x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            EXIDX0x160f80x1e0f80x1e0f80x1180x1184.45050x4R 0x4.ARM.exidx
                                            LOAD0x00x80000x80000x162100x162106.15290x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                            LOAD0x162100x262100x262100x3540x33c84.15700x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                            TLS0x162140x262140x262140x00x80.00000x4R 0x4.tbss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Aug 31, 2024 14:49:10.095851898 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:10.100766897 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:10.100814104 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:10.100948095 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:10.105814934 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:10.353389978 CEST4251680192.168.2.23109.202.202.202
                                            Aug 31, 2024 14:49:11.315922022 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:11.316040039 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:11.316524029 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:11.321305037 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:11.377257109 CEST43928443192.168.2.2391.189.91.42
                                            Aug 31, 2024 14:49:11.836836100 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:11.836899042 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:11.836941004 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:11.842691898 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:12.358872890 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:12.359107018 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:12.359968901 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:12.365731955 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:12.365783930 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:12.370582104 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:14.361929893 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:14.366895914 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:14.882232904 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:14.924746037 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:16.752624989 CEST42836443192.168.2.2391.189.91.43
                                            Aug 31, 2024 14:49:26.893373013 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:26.898344994 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:27.493725061 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:27.493980885 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:32.110358000 CEST43928443192.168.2.2391.189.91.42
                                            Aug 31, 2024 14:49:39.503602982 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:39.508472919 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:40.025361061 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:40.025432110 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:40.301234007 CEST4251680192.168.2.23109.202.202.202
                                            Aug 31, 2024 14:49:42.348898888 CEST42836443192.168.2.2391.189.91.43
                                            Aug 31, 2024 14:49:52.036084890 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:49:52.040963888 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:52.557145119 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:49:52.557476044 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:04.568555117 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:04.574157000 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:05.090142965 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:05.090265036 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:13.064615965 CEST43928443192.168.2.2391.189.91.42
                                            Aug 31, 2024 14:50:17.101461887 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:17.106385946 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:17.621952057 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:17.622035980 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:29.632997036 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:29.637845993 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:30.154107094 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:30.154186964 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:33.541758060 CEST42836443192.168.2.2391.189.91.43
                                            Aug 31, 2024 14:50:42.165105104 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:42.170852900 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:42.686424971 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:42.686631918 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:54.697235107 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:50:54.702045918 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:55.217782974 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:50:55.217921019 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:07.228802919 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:07.436939955 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:07.648921967 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:08.096844912 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:08.960702896 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:08.992408037 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:51:09.508027077 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:51:09.508126020 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:09.723426104 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:51:09.723509073 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:09.943342924 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:51:09.943432093 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:10.391416073 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:51:10.391494036 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:11.255434990 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:51:11.255527020 CEST447746969192.168.2.2395.85.78.2
                                            Aug 31, 2024 14:51:12.983433962 CEST69694477495.85.78.2192.168.2.23
                                            Aug 31, 2024 14:51:12.983530045 CEST447746969192.168.2.2395.85.78.2
                                            TimestampSource PortDest PortSource IPDest IP
                                            Aug 31, 2024 14:49:10.070991993 CEST4890453192.168.2.238.8.8.8
                                            Aug 31, 2024 14:49:10.091264009 CEST53489048.8.8.8192.168.2.23
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Aug 31, 2024 14:49:10.070991993 CEST192.168.2.238.8.8.80x2030Standard query (0)c.francoanddosbot.funA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun172.232.152.145A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun51.13.59.242A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun95.85.78.2A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun139.162.84.81A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun5.8.33.163A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun172.236.34.39A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun193.32.179.248A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun52.232.76.114A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun172.235.48.113A (IP address)IN (0x0001)false
                                            Aug 31, 2024 14:49:10.091264009 CEST8.8.8.8192.168.2.230x2030No error (0)c.francoanddosbot.fun92.38.160.11A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.1YvvdxWDCb /tmp/tmp.LxoRQpWOAW /tmp/tmp.Fvxx9mpQsR
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.1YvvdxWDCb
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.1YvvdxWDCb
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):12:49:05
                                            Start date (UTC):31/08/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.1YvvdxWDCb /tmp/tmp.LxoRQpWOAW /tmp/tmp.Fvxx9mpQsR
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):12:49:09
                                            Start date (UTC):31/08/2024
                                            Path:/tmp/botnt.arm7.elf
                                            Arguments:/tmp/botnt.arm7.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):12:49:09
                                            Start date (UTC):31/08/2024
                                            Path:/tmp/botnt.arm7.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1