Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
boatnet.x86.elf

Overview

General Information

Sample name:boatnet.x86.elf
Analysis ID:1665684
MD5:f7b0bfb334cf72ca514949e4049cd099
SHA1:adfcd6ebd61d69b48c51085324f8f508a264bbe9
SHA256:aac8618b832a4cd36856cee19f08ddd37c3aa69bc1232728c248c7a7b44e5716
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1665684
Start date and time:2025-04-15 18:43:15 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:boatnet.x86.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/boatnet.x86.elf
PID:6209
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest""
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6278, Parent: 4331)
  • rm (PID: 6278, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.JM4EVwY2H4 /tmp/tmp.zo7dk8WurC /tmp/tmp.w9n3YwDHBi
  • dash New Fork (PID: 6279, Parent: 4331)
  • rm (PID: 6279, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.JM4EVwY2H4 /tmp/tmp.zo7dk8WurC /tmp/tmp.w9n3YwDHBi
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6215.1.0000000008048000.0000000008056000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6215.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xbdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbe10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbe24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbe38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbe4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbe60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbe74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbe88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbe9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbeb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbec4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbed8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbeec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbf00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbf14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbf28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbf3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbf50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbf64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbf78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xbf8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6215.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x4cc0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    6215.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
    • 0x7082:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    6215.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
    • 0x9c8f:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
    Click to see the 31 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: boatnet.x86.elfVirustotal: Detection: 42%Perma Link
    Source: boatnet.x86.elfReversingLabs: Detection: 47%
    Source: global trafficTCP traffic: 192.168.2.23:43020 -> 176.65.137.13:7716
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.137.13
    Source: boatnet.x86.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 39246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39246
    Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: Process Memory Space: boatnet.x86.elf PID: 6209, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: boatnet.x86.elf PID: 6210, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: boatnet.x86.elf PID: 6211, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: boatnet.x86.elf PID: 6215, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: Process Memory Space: boatnet.x86.elf PID: 6209, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: boatnet.x86.elf PID: 6210, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: boatnet.x86.elf PID: 6211, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: boatnet.x86.elf PID: 6215, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /usr/bin/dash (PID: 6278)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.JM4EVwY2H4 /tmp/tmp.zo7dk8WurC /tmp/tmp.w9n3YwDHBiJump to behavior
    Source: /usr/bin/dash (PID: 6279)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.JM4EVwY2H4 /tmp/tmp.zo7dk8WurC /tmp/tmp.w9n3YwDHBiJump to behavior
    Source: boatnet.x86.elfSubmission file: segment LOAD with 7.8852 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: boatnet.x86.elf PID: 6209, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: boatnet.x86.elf PID: 6210, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: boatnet.x86.elf PID: 6211, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: boatnet.x86.elf PID: 6215, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6215.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6209.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6211.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6210.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: boatnet.x86.elf PID: 6209, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: boatnet.x86.elf PID: 6210, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: boatnet.x86.elf PID: 6211, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: boatnet.x86.elf PID: 6215, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1665684 Sample: boatnet.x86.elf Startdate: 15/04/2025 Architecture: LINUX Score: 68 24 176.65.137.13, 43020, 43022, 7716 PALTEL-ASPALTELAutonomousSystemPS Germany 2->24 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 4 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 36 Sample is packed with UPX 2->36 8 boatnet.x86.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 boatnet.x86.elf 8->14         started        16 boatnet.x86.elf 8->16         started        18 boatnet.x86.elf 8->18         started        process6 20 boatnet.x86.elf 14->20         started        22 boatnet.x86.elf 14->22         started       
    SourceDetectionScannerLabelLink
    boatnet.x86.elf42%VirustotalBrowse
    boatnet.x86.elf47%ReversingLabsLinux.Trojan.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netboatnet.x86.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.171.230.55
      unknownUnited States
      16509AMAZON-02USfalse
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      176.65.137.13
      unknownGermany
      12975PALTEL-ASPALTELAutonomousSystemPSfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.171.230.55boatnet.sh4.elfGet hashmaliciousMiraiBrowse
        boatnet.arm6.elfGet hashmaliciousMiraiBrowse
          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
            mqppc.elfGet hashmaliciousMiraiBrowse
              mqi686.elfGet hashmaliciousMiraiBrowse
                xd.arc.elfGet hashmaliciousMiraiBrowse
                  kyosh4.elfGet hashmaliciousUnknownBrowse
                    m68k.elfGet hashmaliciousMiraiBrowse
                      .i.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          34.249.145.219boatnet.mips.elfGet hashmaliciousMiraiBrowse
                            boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                              boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    sshd.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                          .i.elfGet hashmaliciousUnknownBrowse
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                              176.65.137.13boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                  boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                    boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                      boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                        boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                            boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                              boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  No context
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  AMAZON-02USboatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.249.145.219
                                                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.171.230.55
                                                                  Workspace Update.pdfGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                  • 3.165.184.23
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 54.247.62.1
                                                                  file.exeGet hashmaliciousFormBookBrowse
                                                                  • 13.228.81.39
                                                                  boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.247.62.1
                                                                  boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.254.182.186
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 52.11.240.239
                                                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.249.145.219
                                                                  boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.171.230.55
                                                                  INIT7CHboatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.arm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  sshd.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  gY2rWwaH7T.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  AMAZON-02USboatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.249.145.219
                                                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.171.230.55
                                                                  Workspace Update.pdfGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                  • 3.165.184.23
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 54.247.62.1
                                                                  file.exeGet hashmaliciousFormBookBrowse
                                                                  • 13.228.81.39
                                                                  boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.247.62.1
                                                                  boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.254.182.186
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 52.11.240.239
                                                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.249.145.219
                                                                  boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.171.230.55
                                                                  PALTEL-ASPALTELAutonomousSystemPSboatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.137.13
                                                                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.144.253
                                                                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.144.253
                                                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.137.13
                                                                  boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.137.13
                                                                  boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.137.13
                                                                  boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.137.13
                                                                  boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.137.13
                                                                  boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.137.13
                                                                  boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.65.137.13
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                                                  Entropy (8bit):7.881157814994307
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                  File name:boatnet.x86.elf
                                                                  File size:28'712 bytes
                                                                  MD5:f7b0bfb334cf72ca514949e4049cd099
                                                                  SHA1:adfcd6ebd61d69b48c51085324f8f508a264bbe9
                                                                  SHA256:aac8618b832a4cd36856cee19f08ddd37c3aa69bc1232728c248c7a7b44e5716
                                                                  SHA512:9b8cb509e60ef9f5ae54d340a8dfe1417c0d4e8872cf527c0a5394937a7b959002b4812b093120d01108a807d82caaf0affc35d7c617cae2441b9974f6e09931
                                                                  SSDEEP:768:VJdbUpEfKt+TBZWmHSDIOCqIKOcCWIc2LXtG073eq8:KpEfKtCBTYIHcCWIZXtDw
                                                                  TLSH:5FD2E16B75E91A81DC1730BAD534CA39F8D2EC59C7868628726CC3F38C06579A535F43
                                                                  File Content Preview:.ELF....................Hw..4...........4. ...(.....................+o..+o..........................................Q.td...............................4UPX!...................._........?d..ELF.......d.......4....4. (.......k.-.#........sw.......f....... .

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:Intel 80386
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - Linux
                                                                  ABI Version:0
                                                                  Entry Point Address:0xc07748
                                                                  Flags:0x0
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:0
                                                                  Section Header Size:40
                                                                  Number of Section Headers:0
                                                                  Header String Table Index:0
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00xc010000xc010000x6f2b0x6f2b7.88520x5R E0x1000
                                                                  LOAD0xfe00x805cfe00x805cfe00x00x00.00000x6RW 0x1000
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 15, 2025 18:44:04.257155895 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 15, 2025 18:44:04.389744997 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:04.603967905 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:04.604243994 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:04.604401112 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:04.818367958 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:04.818680048 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:05.025127888 CEST33608443192.168.2.2354.171.230.55
                                                                  Apr 15, 2025 18:44:05.032602072 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:09.404499054 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:09.619378090 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:09.619514942 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:09.619618893 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:09.636357069 CEST42836443192.168.2.2391.189.91.43
                                                                  Apr 15, 2025 18:44:09.834011078 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:09.834158897 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:10.048773050 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:11.168236971 CEST4251680192.168.2.23109.202.202.202
                                                                  Apr 15, 2025 18:44:14.611824989 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:14.827163935 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:14.832139969 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:14.832228899 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:19.628410101 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:19.843200922 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:19.843226910 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:19.843467951 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:24.734425068 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 15, 2025 18:44:30.053292036 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:30.053689003 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:33.621515989 CEST39246443192.168.2.2334.249.145.219
                                                                  Apr 15, 2025 18:44:33.621566057 CEST4433924634.249.145.219192.168.2.23
                                                                  Apr 15, 2025 18:44:33.621701002 CEST39246443192.168.2.2334.249.145.219
                                                                  Apr 15, 2025 18:44:33.622490883 CEST39246443192.168.2.2334.249.145.219
                                                                  Apr 15, 2025 18:44:33.622510910 CEST4433924634.249.145.219192.168.2.23
                                                                  Apr 15, 2025 18:44:35.077580929 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:35.077704906 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:37.020692110 CEST42836443192.168.2.2391.189.91.43
                                                                  Apr 15, 2025 18:44:41.116133928 CEST4251680192.168.2.23109.202.202.202
                                                                  Apr 15, 2025 18:44:45.267105103 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:45.267244101 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:44:50.292290926 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:44:50.292527914 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:00.481173038 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:45:00.481286049 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:05.508073092 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:45:05.508196115 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:05.688664913 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 15, 2025 18:45:14.875307083 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:15.089468956 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:45:15.089586020 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:19.888883114 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:20.103667021 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:45:20.103768110 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:30.341300964 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:45:30.341514111 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:33.614120960 CEST39246443192.168.2.2334.249.145.219
                                                                  Apr 15, 2025 18:45:33.656316042 CEST4433924634.249.145.219192.168.2.23
                                                                  Apr 15, 2025 18:45:35.333416939 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:45:35.333607912 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:45.555241108 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:45:45.555430889 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:45:50.547362089 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:45:50.547489882 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:46:00.770189047 CEST771643020176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:46:00.770425081 CEST430207716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:46:05.762442112 CEST771643022176.65.137.13192.168.2.23
                                                                  Apr 15, 2025 18:46:05.762629986 CEST430227716192.168.2.23176.65.137.13
                                                                  Apr 15, 2025 18:46:12.976191044 CEST4433924634.249.145.219192.168.2.23

                                                                  System Behavior

                                                                  Start time (UTC):16:44:03
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/tmp/boatnet.x86.elf
                                                                  Arguments:/tmp/boatnet.x86.elf
                                                                  File size:28712 bytes
                                                                  MD5 hash:f7b0bfb334cf72ca514949e4049cd099

                                                                  Start time (UTC):16:44:03
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/tmp/boatnet.x86.elf
                                                                  Arguments:-
                                                                  File size:28712 bytes
                                                                  MD5 hash:f7b0bfb334cf72ca514949e4049cd099

                                                                  Start time (UTC):16:44:08
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/tmp/boatnet.x86.elf
                                                                  Arguments:-
                                                                  File size:28712 bytes
                                                                  MD5 hash:f7b0bfb334cf72ca514949e4049cd099

                                                                  Start time (UTC):16:44:08
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/tmp/boatnet.x86.elf
                                                                  Arguments:-
                                                                  File size:28712 bytes
                                                                  MD5 hash:f7b0bfb334cf72ca514949e4049cd099
                                                                  Start time (UTC):16:44:03
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/tmp/boatnet.x86.elf
                                                                  Arguments:-
                                                                  File size:28712 bytes
                                                                  MD5 hash:f7b0bfb334cf72ca514949e4049cd099

                                                                  Start time (UTC):16:44:03
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/tmp/boatnet.x86.elf
                                                                  Arguments:-
                                                                  File size:28712 bytes
                                                                  MD5 hash:f7b0bfb334cf72ca514949e4049cd099
                                                                  Start time (UTC):16:45:32
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):16:45:32
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.JM4EVwY2H4 /tmp/tmp.zo7dk8WurC /tmp/tmp.w9n3YwDHBi
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):16:45:32
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):16:45:32
                                                                  Start date (UTC):15/04/2025
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.JM4EVwY2H4 /tmp/tmp.zo7dk8WurC /tmp/tmp.w9n3YwDHBi
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b