Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
boatnet.arm6.elf

Overview

General Information

Sample name:boatnet.arm6.elf
Analysis ID:1582576
MD5:fc879b49d65a43632f53350927886350
SHA1:4792765072cf4bd700dfcee4caa5205b4d54d9de
SHA256:4b150c4509958e374ce5079ef43bebecd9f6fcacf58c9ec3d874a0dc3e31f3ea
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582576
Start date and time:2024-12-30 22:37:21 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:boatnet.arm6.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: boatnet.arm6.elf
Command:/tmp/boatnet.arm6.elf
PID:6249
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • boatnet.arm6.elf (PID: 6249, Parent: 6171, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/boatnet.arm6.elf
  • dash New Fork (PID: 6272, Parent: 4332)
  • rm (PID: 6272, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.j2jlyUNdr2 /tmp/tmp.nfVxTQasj6 /tmp/tmp.0pki0LuNQ3
  • dash New Fork (PID: 6273, Parent: 4332)
  • rm (PID: 6273, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.j2jlyUNdr2 /tmp/tmp.nfVxTQasj6 /tmp/tmp.0pki0LuNQ3
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xed00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xedb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xedc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xedf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xf258:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    Process Memory Space: boatnet.arm6.elf PID: 6249JoeSecurity_Mirai_8Yara detected MiraiJoe Security
      Process Memory Space: boatnet.arm6.elf PID: 6249Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xe9f9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xea0d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xea21:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xea35:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xea49:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xea5d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xea71:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xea85:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xea99:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeaad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeac1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xead5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeae9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeafd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb11:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb25:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb39:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb4d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb61:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb75:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeb89:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 1 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: boatnet.arm6.elfReversingLabs: Detection: 52%
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: boatnet.arm6.elfString found in binary or memory: http://upx.sf.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
      Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443

      System Summary

      barindex
      Source: 6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: boatnet.arm6.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: boatnet.arm6.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: LOAD without section mappingsProgram segment: 0x8000
      Source: 6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: boatnet.arm6.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: boatnet.arm6.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: /usr/bin/dash (PID: 6272)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.j2jlyUNdr2 /tmp/tmp.nfVxTQasj6 /tmp/tmp.0pki0LuNQ3Jump to behavior
      Source: /usr/bin/dash (PID: 6273)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.j2jlyUNdr2 /tmp/tmp.nfVxTQasj6 /tmp/tmp.0pki0LuNQ3Jump to behavior
      Source: boatnet.arm6.elfSubmission file: segment LOAD with 7.9423 entropy (max. 8.0)
      Source: /tmp/boatnet.arm6.elf (PID: 6249)Queries kernel information via 'uname': Jump to behavior
      Source: boatnet.arm6.elf, 6249.1.0000559fc9d1a000.0000559fc9ec8000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: boatnet.arm6.elf, 6249.1.0000559fc9d1a000.0000559fc9ec8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: boatnet.arm6.elf, 6249.1.00007fff0b5ea000.00007fff0b60b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: boatnet.arm6.elf, 6249.1.00007fff0b5ea000.00007fff0b60b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/boatnet.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/boatnet.arm6.elf
      Source: boatnet.arm6.elf, 6249.1.00007fff0b5ea000.00007fff0b60b000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: boatnet.arm6.elf PID: 6249, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6249.1.00007f42f4017000.00007f42f4027000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: boatnet.arm6.elf PID: 6249, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      Obfuscated Files or Information
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      File Deletion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      boatnet.arm6.elf53%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netboatnet.arm6.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.249.145.219
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.249.145.219dlr.arm7.elfGet hashmaliciousUnknownBrowse
          vcimanagement.x86.elfGet hashmaliciousMiraiBrowse
            vcimanagement.m68k.elfGet hashmaliciousMiraiBrowse
              spc.elfGet hashmaliciousMirai, MoobotBrowse
                dlr.arm.elfGet hashmaliciousUnknownBrowse
                  arm.elfGet hashmaliciousMirai, MoobotBrowse
                    rebirth.ppc.elfGet hashmaliciousGafgytBrowse
                      dlr.arm7.elfGet hashmaliciousMiraiBrowse
                        udpmpsl.elfGet hashmaliciousUnknownBrowse
                          bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.42boatnet.spc.elfGet hashmaliciousMiraiBrowse
                              boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                i.elfGet hashmaliciousUnknownBrowse
                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                    boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                      boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                        kwari.m68k.elfGet hashmaliciousUnknownBrowse
                                          fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                            boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                              fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBboatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                kwari.m68k.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                INIT7CHboatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                i.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                kwari.m68k.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                AMAZON-02USkwari.arm.elfGet hashmaliciousUnknownBrowse
                                                • 54.168.12.166
                                                kwari.mpsl.elfGet hashmaliciousUnknownBrowse
                                                • 52.63.235.181
                                                kwari.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 52.17.112.151
                                                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                • 54.171.230.55
                                                dlr.arm7.elfGet hashmaliciousUnknownBrowse
                                                • 34.249.145.219
                                                https://tepco-jp-lin;.%5Dshop/co/tepcoGet hashmaliciousUnknownBrowse
                                                • 54.65.22.195
                                                BHgwhz3lGN.exeGet hashmaliciousVidarBrowse
                                                • 18.244.18.122
                                                i.elfGet hashmaliciousUnknownBrowse
                                                • 54.171.230.55
                                                securedoc_20241220T111852.htmlGet hashmaliciousUnknownBrowse
                                                • 13.32.121.110
                                                https://visa-pwr.com/Get hashmaliciousUnknownBrowse
                                                • 18.245.31.100
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                Entropy (8bit):7.938864731986587
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:boatnet.arm6.elf
                                                File size:27'300 bytes
                                                MD5:fc879b49d65a43632f53350927886350
                                                SHA1:4792765072cf4bd700dfcee4caa5205b4d54d9de
                                                SHA256:4b150c4509958e374ce5079ef43bebecd9f6fcacf58c9ec3d874a0dc3e31f3ea
                                                SHA512:3647603e747868967be187f5b85478944b0b0e1fda4cfc9f63c8fe846ba353364351dd4aa20c9c1489fbe50d3a94112d97a935d1c7960b88c291cea0bccd972e
                                                SSDEEP:768:4MKyhegCCMqfizjoNpd2vJdX6vwrK9q3UELui:PKy4qfqoeJdXWg/Lr
                                                TLSH:03C2D0E07726FE31C420AC3EE52B4D893A51063CD0FF353764258D359EC169B62E84E9
                                                File Content Preview:.ELF..............(.........4...........4. ...(.....................ui..ui...............(...(...(..................Q.td...............................OUPX!........0...0.......S..........?.E.h;....#..$..1)...o....+d....8~Vg.[...{...@..(....PPG.....es^.X..

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - Linux
                                                ABI Version:0
                                                Entry Point Address:0xd788
                                                Flags:0x4000002
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:0
                                                Section Header Size:40
                                                Number of Section Headers:0
                                                Header String Table Index:0
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80000x80000x69750x69757.94230x5R E0x8000
                                                LOAD0x28c40x228c40x228c40x00x00.00000x6RW 0x8000
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 30, 2024 22:38:37.181137085 CET43928443192.168.2.2391.189.91.42
                                                Dec 30, 2024 22:38:49.524673939 CET4433925634.249.145.219192.168.2.23
                                                Dec 30, 2024 22:38:49.525010109 CET39256443192.168.2.2334.249.145.219
                                                Dec 30, 2024 22:38:49.529757977 CET4433925634.249.145.219192.168.2.23
                                                Dec 30, 2024 22:38:53.563030005 CET4251680192.168.2.23109.202.202.202
                                                Dec 30, 2024 22:38:57.658329964 CET43928443192.168.2.2391.189.91.42
                                                Dec 30, 2024 22:39:38.612766027 CET43928443192.168.2.2391.189.91.42

                                                System Behavior

                                                Start time (UTC):21:38:34
                                                Start date (UTC):30/12/2024
                                                Path:/tmp/boatnet.arm6.elf
                                                Arguments:/tmp/boatnet.arm6.elf
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):21:38:48
                                                Start date (UTC):30/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):21:38:48
                                                Start date (UTC):30/12/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.j2jlyUNdr2 /tmp/tmp.nfVxTQasj6 /tmp/tmp.0pki0LuNQ3
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):21:38:48
                                                Start date (UTC):30/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):21:38:48
                                                Start date (UTC):30/12/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.j2jlyUNdr2 /tmp/tmp.nfVxTQasj6 /tmp/tmp.0pki0LuNQ3
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b