Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
boatnet.spc.elf

Overview

General Information

Sample name:boatnet.spc.elf
Analysis ID:1582763
MD5:bf020ab1a4fd86728aaee0201d88fae9
SHA1:9895dc128aaca542981e3b02e44a31b6dd26c81c
SHA256:8daa2c13526776b8dc2f93ac33424c11c1dd6fd4b25a8224dc7966b19f17484f
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582763
Start date and time:2024-12-31 12:42:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:boatnet.spc.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@0/0
Command:/tmp/boatnet.spc.elf
PID:6256
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6231, Parent: 4331)
  • rm (PID: 6231, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.NRmvn9nWfP /tmp/tmp.GhpK0OVFZL /tmp/tmp.gNu4woKihu
  • dash New Fork (PID: 6232, Parent: 4331)
  • rm (PID: 6232, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.NRmvn9nWfP /tmp/tmp.GhpK0OVFZL /tmp/tmp.gNu4woKihu
  • wrapper-2.0 (PID: 6266, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6267, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6268, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6269, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6270, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6271, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
boatnet.spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    boatnet.spc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xf4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf4f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf51c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf56c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf5a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf5bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf5d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf5e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf5f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf60c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    boatnet.spc.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xfa18:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xf4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf4f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf51c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf56c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf5a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf5bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf5d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf5e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf5f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf60c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xfa18:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      6259.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6259.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xf4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf4f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf51c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf56c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf60c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 7 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: boatnet.spc.elfAvira: detected
        Source: boatnet.spc.elfVirustotal: Detection: 60%Perma Link
        Source: boatnet.spc.elfReversingLabs: Detection: 65%
        Source: global trafficTCP traffic: 192.168.2.23:59072 -> 85.237.211.124:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownTCP traffic detected without corresponding DNS query: 85.237.211.124
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
        Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: boatnet.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: boatnet.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6259.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6259.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: boatnet.spc.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: boatnet.spc.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: boatnet.spc.elf PID: 6259, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: boatnet.spc.elf PID: 6259, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6266, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6267, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6268, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6269, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6270, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6271, result: successfulJump to behavior
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6266, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6267, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6268, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6269, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6270, result: successfulJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)SIGKILL sent: pid: 6271, result: successfulJump to behavior
        Source: boatnet.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: boatnet.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6259.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6259.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: boatnet.spc.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: boatnet.spc.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: boatnet.spc.elf PID: 6259, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: boatnet.spc.elf PID: 6259, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@0/0
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6234/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6233/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6236/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6235/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1582/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2033/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2275/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/3088/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1612/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1579/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1699/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1335/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1698/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2028/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1334/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1576/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2302/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/3236/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2025/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2146/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/910/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/4444/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/4445/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/912/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/4446/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/517/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/759/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/4447/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2307/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/918/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6241/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6240/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6243/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6242/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/4341/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6245/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6244/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6247/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6246/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1594/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2285/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2281/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1349/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1623/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/761/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1622/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/884/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1983/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2038/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1344/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1465/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1586/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1463/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2156/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6238/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6237/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1629/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6239/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1627/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1900/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6252/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6251/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/3021/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/491/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2294/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2050/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6250/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1877/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/772/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1633/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1632/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/774/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1477/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/654/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/896/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1476/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1872/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2048/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/655/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2289/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/656/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/657/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6249/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/658/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6248/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/419/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1639/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1638/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2208/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/2180/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6262/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/4483/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6264/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6267/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6266/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6269/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/1809/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/4487/cmdlineJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6258)File opened: /proc/6268/cmdlineJump to behavior
        Source: /usr/bin/dash (PID: 6231)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.NRmvn9nWfP /tmp/tmp.GhpK0OVFZL /tmp/tmp.gNu4woKihuJump to behavior
        Source: /usr/bin/dash (PID: 6232)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.NRmvn9nWfP /tmp/tmp.GhpK0OVFZL /tmp/tmp.gNu4woKihuJump to behavior
        Source: /tmp/boatnet.spc.elf (PID: 6256)Queries kernel information via 'uname': Jump to behavior
        Source: boatnet.spc.elf, 6256.1.000055e9b18e6000.000055e9b196b000.rw-.sdmp, boatnet.spc.elf, 6259.1.000055e9b18e6000.000055e9b196b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
        Source: boatnet.spc.elf, 6256.1.000055e9b18e6000.000055e9b196b000.rw-.sdmp, boatnet.spc.elf, 6259.1.000055e9b18e6000.000055e9b196b000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
        Source: boatnet.spc.elf, 6256.1.00007fff75dbe000.00007fff75ddf000.rw-.sdmp, boatnet.spc.elf, 6259.1.00007fff75dbe000.00007fff75ddf000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/boatnet.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/boatnet.spc.elf
        Source: boatnet.spc.elf, 6256.1.00007fff75dbe000.00007fff75ddf000.rw-.sdmp, boatnet.spc.elf, 6259.1.00007fff75dbe000.00007fff75ddf000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: boatnet.spc.elf, type: SAMPLE
        Source: Yara matchFile source: 6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6259.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: boatnet.spc.elf PID: 6256, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: boatnet.spc.elf PID: 6259, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: boatnet.spc.elf, type: SAMPLE
        Source: Yara matchFile source: 6256.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6259.1.00007fe3f0011000.00007fe3f0023000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: boatnet.spc.elf PID: 6256, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: boatnet.spc.elf PID: 6259, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        Service Stop
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582763 Sample: boatnet.spc.elf Startdate: 31/12/2024 Architecture: LINUX Score: 76 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->24 26 3 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 7 dash rm boatnet.spc.elf 2->7         started        9 dash rm 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 5 other processes 2->13 signatures3 process4 process5 15 boatnet.spc.elf 7->15         started        18 boatnet.spc.elf 7->18         started        20 boatnet.spc.elf 7->20         started        signatures6 36 Sample tries to kill multiple processes (SIGKILL) 15->36

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        boatnet.spc.elf60%VirustotalBrowse
        boatnet.spc.elf66%ReversingLabsLinux.Backdoor.Mirai
        boatnet.spc.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        54.171.230.55
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        85.237.211.124
        unknownUnited Kingdom
        21321ARETI-ASGBfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        54.171.230.55chernobyl.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
          rjnven64.elfGet hashmaliciousMiraiBrowse
            boatnet.mips.elfGet hashmaliciousMiraiBrowse
              i.elfGet hashmaliciousUnknownBrowse
                botx.arm5.elfGet hashmaliciousMiraiBrowse
                  .Sx86.elfGet hashmaliciousUnknownBrowse
                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                      mips64.elfGet hashmaliciousMiraiBrowse
                        m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                          i586.elfGet hashmaliciousMiraiBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.43i.elfGet hashmaliciousUnknownBrowse
                              Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                  m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                      arm5.elfGet hashmaliciousUnknownBrowse
                                        spc.elfGet hashmaliciousUnknownBrowse
                                          chernobyl.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            chernobyl.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              chernobyl.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                91.189.91.42i.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                    Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                      gmpsl.elfGet hashmaliciousUnknownBrowse
                                                        m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                          debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                              spc.elfGet hashmaliciousUnknownBrowse
                                                                chernobyl.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  chernobyl.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    AMAZON-02USgmpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 34.249.145.219
                                                                    x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 34.254.182.186
                                                                    6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                    • 18.244.18.38
                                                                    PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                    • 18.141.10.107
                                                                    25F.tmp.exeGet hashmaliciousDarkbotBrowse
                                                                    • 18.244.18.38
                                                                    chernobyl.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 54.171.230.55
                                                                    DIS_37745672.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                    • 34.241.139.243
                                                                    ARMV7L.elfGet hashmaliciousMiraiBrowse
                                                                    • 54.247.62.1
                                                                    systempreter.exeGet hashmaliciousAsyncRATBrowse
                                                                    • 3.69.157.220
                                                                    http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                                    • 13.32.99.103
                                                                    INIT7CHi.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    gmpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 109.202.202.202
                                                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 109.202.202.202
                                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    spc.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    chernobyl.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    chernobyl.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    ARETI-ASGBK7BinNa1pTGet hashmaliciousUnknownBrowse
                                                                    • 85.237.209.154
                                                                    o31VFjGke4Get hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    RreGDgoc6KGet hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    bma2DVxLJUGet hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    Y4oxs3w2uOGet hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    A2n1Xa05afGet hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    HF6zp1MUDfGet hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    cDHvd1tp2xGet hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    QwKoHC7f1cGet hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    iCRrgdO9hlGet hashmaliciousMiraiBrowse
                                                                    • 85.237.217.143
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):6.200083287904426
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:boatnet.spc.elf
                                                                    File size:72'024 bytes
                                                                    MD5:bf020ab1a4fd86728aaee0201d88fae9
                                                                    SHA1:9895dc128aaca542981e3b02e44a31b6dd26c81c
                                                                    SHA256:8daa2c13526776b8dc2f93ac33424c11c1dd6fd4b25a8224dc7966b19f17484f
                                                                    SHA512:f8cf56cb600c85d199946f60f73cf649e46511a6d0bbd46309ab4c656dc1637e84484ba37c670c630cc9b8ac1ca3a3780224fae5d413adc8166eb9fb7ecb259b
                                                                    SSDEEP:1536:CC4rrkz0aqe6CGuNwKZHHgMnhe1FlXM8oQ75TWtzxZ:p4vABnhgFlpoQVT8xZ
                                                                    TLSH:8E631921B6351A17D0D1647E21FB4B59B2B19ADE21E8C60E7E720E4FFF216406943DF4
                                                                    File Content Preview:.ELF...........................4.........4. ...(.......................................................l..&.........dt.Q................................@..(....@.<.................#.....c...`.....!..... 4..@.....".........`......$ 4.. 4..@...........`....

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, big endian
                                                                    Version:1 (current)
                                                                    Machine:Sparc
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x101a4
                                                                    Flags:0x0
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:71624
                                                                    Section Header Size:40
                                                                    Number of Section Headers:10
                                                                    Header String Table Index:9
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x100940x940x1c0x00x6AX004
                                                                    .textPROGBITS0x100b00xb00xf38c0x00x6AX004
                                                                    .finiPROGBITS0x1f43c0xf43c0x140x00x6AX004
                                                                    .rodataPROGBITS0x1f4500xf4500x1fc80x00x2A008
                                                                    .ctorsPROGBITS0x3141c0x1141c0x80x00x3WA004
                                                                    .dtorsPROGBITS0x314240x114240x80x00x3WA004
                                                                    .dataPROGBITS0x314300x114300x3580x00x3WA008
                                                                    .bssNOBITS0x317880x117880x23200x00x3WA008
                                                                    .shstrtabSTRTAB0x00x117880x3e0x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x100000x100000x114180x114186.23470x5R E0x10000.init .text .fini .rodata
                                                                    LOAD0x1141c0x3141c0x3141c0x36c0x268c2.67670x6RW 0x10000.ctors .dtors .data .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 31, 2024 12:42:46.770209074 CET4433360654.171.230.55192.168.2.23
                                                                    Dec 31, 2024 12:42:46.770374060 CET33606443192.168.2.2354.171.230.55
                                                                    Dec 31, 2024 12:42:46.775208950 CET4433360654.171.230.55192.168.2.23
                                                                    Dec 31, 2024 12:42:47.062947989 CET590723778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:42:47.068007946 CET37785907285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:42:47.068059921 CET590723778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:42:47.127552032 CET590723778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:42:47.132427931 CET37785907285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:42:47.132474899 CET590723778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:42:47.137269020 CET37785907285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:42:48.144321918 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 31, 2024 12:42:53.519705057 CET42836443192.168.2.2391.189.91.43
                                                                    Dec 31, 2024 12:42:55.311357021 CET4251680192.168.2.23109.202.202.202
                                                                    Dec 31, 2024 12:42:57.131232023 CET590723778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:42:57.136229038 CET37785907285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:08.463619947 CET37785907285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:08.463870049 CET590723778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:08.464503050 CET590743778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:08.468668938 CET37785907285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:08.469302893 CET37785907485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:08.469369888 CET590743778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:08.469999075 CET590743778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:08.474797010 CET37785907485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:08.474869967 CET590743778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:08.479600906 CET37785907485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:08.877496004 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 31, 2024 12:43:19.116060019 CET42836443192.168.2.2391.189.91.43
                                                                    Dec 31, 2024 12:43:25.259217024 CET4251680192.168.2.23109.202.202.202
                                                                    Dec 31, 2024 12:43:29.865839005 CET37785907485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:29.865988970 CET590743778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:29.866619110 CET590763778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:29.871572971 CET37785907485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:29.872041941 CET37785907685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:29.872086048 CET590763778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:29.872683048 CET590763778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:29.878036022 CET37785907685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:29.878078938 CET590763778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:29.883586884 CET37785907685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:49.831885099 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 31, 2024 12:43:51.244009972 CET37785907685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:51.244144917 CET590763778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:51.244685888 CET590783778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:51.248966932 CET37785907685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:51.249566078 CET37785907885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:51.249605894 CET590783778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:51.250421047 CET590783778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:51.255213976 CET37785907885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:43:51.255271912 CET590783778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:43:51.260076046 CET37785907885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:01.258236885 CET590783778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:01.263189077 CET37785907885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:10.309098959 CET42836443192.168.2.2391.189.91.43
                                                                    Dec 31, 2024 12:44:12.631158113 CET37785907885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:12.631334066 CET590783778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:12.631896019 CET590803778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:12.636106968 CET37785907885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:12.636655092 CET37785908085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:12.636806011 CET590803778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:12.637644053 CET590803778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:12.642426968 CET37785908085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:12.642465115 CET590803778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:12.647187948 CET37785908085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:34.006566048 CET37785908085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:34.006805897 CET590803778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:34.007555008 CET590823778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:34.011980057 CET37785908085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:34.012414932 CET37785908285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:34.012478113 CET590823778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:34.013529062 CET590823778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:34.018275023 CET37785908285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:34.018341064 CET590823778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:34.023075104 CET37785908285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:55.365752935 CET37785908285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:55.366534948 CET590823778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:55.367012978 CET590843778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:55.371345997 CET37785908285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:55.371860027 CET37785908485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:55.371902943 CET590843778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:55.372781992 CET590843778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:55.377615929 CET37785908485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:44:55.377656937 CET590843778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:44:55.382539988 CET37785908485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:05.381334066 CET590843778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:05.488691092 CET37785908485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:16.763150930 CET37785908485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:16.763442039 CET590843778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:16.763986111 CET590863778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:16.768345118 CET37785908485.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:16.768733978 CET37785908685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:16.768769026 CET590863778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:16.769452095 CET590863778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:16.774211884 CET37785908685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:16.774250984 CET590863778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:16.779014111 CET37785908685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:38.148278952 CET37785908685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:38.148406029 CET590863778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:38.148822069 CET590883778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:38.153219938 CET37785908685.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:38.153667927 CET37785908885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:38.153712988 CET590883778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:38.154330969 CET590883778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:38.159054995 CET37785908885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:38.159092903 CET590883778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:38.163872004 CET37785908885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:59.508155107 CET37785908885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:59.508429050 CET590883778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:59.508840084 CET590903778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:59.513247967 CET37785908885.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:59.513696909 CET37785909085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:59.513737917 CET590903778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:59.514295101 CET590903778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:59.519067049 CET37785909085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:45:59.519114971 CET590903778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:45:59.523910046 CET37785909085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:46:09.520457029 CET590903778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:46:09.525345087 CET37785909085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:46:20.885581017 CET37785909085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:46:20.885682106 CET590903778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:46:20.885999918 CET590923778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:46:20.890578985 CET37785909085.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:46:20.890798092 CET37785909285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:46:20.890836954 CET590923778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:46:20.891295910 CET590923778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:46:20.896037102 CET37785909285.237.211.124192.168.2.23
                                                                    Dec 31, 2024 12:46:20.896073103 CET590923778192.168.2.2385.237.211.124
                                                                    Dec 31, 2024 12:46:20.900867939 CET37785909285.237.211.124192.168.2.23

                                                                    System Behavior

                                                                    Start time (UTC):11:42:46
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):11:42:46
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.NRmvn9nWfP /tmp/tmp.GhpK0OVFZL /tmp/tmp.gNu4woKihu
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                    Start time (UTC):11:42:46
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):11:42:46
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.NRmvn9nWfP /tmp/tmp.GhpK0OVFZL /tmp/tmp.gNu4woKihu
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                    Start time (UTC):11:42:46
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/tmp/boatnet.spc.elf
                                                                    Arguments:/tmp/boatnet.spc.elf
                                                                    File size:4379400 bytes
                                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                    Start time (UTC):11:42:46
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/tmp/boatnet.spc.elf
                                                                    Arguments:-
                                                                    File size:4379400 bytes
                                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                    Start time (UTC):11:42:46
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/tmp/boatnet.spc.elf
                                                                    Arguments:-
                                                                    File size:4379400 bytes
                                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                    Start time (UTC):11:42:46
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/tmp/boatnet.spc.elf
                                                                    Arguments:-
                                                                    File size:4379400 bytes
                                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):11:42:47
                                                                    Start date (UTC):31/12/2024
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76