Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
boatnet.arm.elf

Overview

General Information

Sample name:boatnet.arm.elf
Analysis ID:1589419
MD5:ca3ed843f4289de112cfc3a9de2ce220
SHA1:fd52c7ca778a49fa52fd40eae34bbd6129609c44
SHA256:23c0d23f740c158abb9219f03832792056aa592faa7b7ab363dec0b8d00bd690
Tags:user-elfdigest
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589419
Start date and time:2025-01-12 11:51:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:boatnet.arm.elf
Detection:MAL
Classification:mal80.spre.troj.evad.linELF@0/0@0/0
Command:/tmp/boatnet.arm.elf
PID:6229
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6243, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6245, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6265, Parent: 6245, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6246, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6247, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6264, Parent: 6263, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6273, Parent: 1860)
  • xfce4-notifyd (PID: 6273, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6235.1.00007fb064017000.00007fb06402c000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    6232.1.00007fb064017000.00007fb06402c000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      6235.1.00007fb064017000.00007fb06402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6232.1.00007fb064017000.00007fb06402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6235.1.00007fb064017000.00007fb06402c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x12a98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12aac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ac0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ad4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ae8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12afc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12bb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12bc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12bd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12bec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Click to see the 22 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: boatnet.arm.elfVirustotal: Detection: 26%Perma Link
          Source: boatnet.arm.elfReversingLabs: Detection: 34%
          Source: global trafficTCP traffic: 192.168.2.23:45246 -> 94.158.245.27:3778
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: unknownTCP traffic detected without corresponding DNS query: 94.158.245.27
          Source: boatnet.arm.elfString found in binary or memory: http://upx.sf.net
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: Process Memory Space: boatnet.arm.elf PID: 6229, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: boatnet.arm.elf PID: 6229, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: boatnet.arm.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: boatnet.arm.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: boatnet.arm.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: boatnet.arm.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2018, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2077, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2078, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2079, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2080, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2083, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2084, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2114, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2156, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6235, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6240, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6243, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6244, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6245, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6246, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6247, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6264, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6273, result: successfulJump to behavior
          Source: LOAD without section mappingsProgram segment: 0x8000
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2018, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2077, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2078, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2079, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2080, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2083, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2084, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2114, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 2156, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6235, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6240, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6243, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6244, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6245, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6246, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6247, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6264, result: successfulJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)SIGKILL sent: pid: 6273, result: successfulJump to behavior
          Source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: Process Memory Space: boatnet.arm.elf PID: 6229, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: boatnet.arm.elf PID: 6229, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: boatnet.arm.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: boatnet.arm.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: boatnet.arm.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: boatnet.arm.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal80.spre.troj.evad.linELF@0/0@0/0

          Data Obfuscation

          barindex
          Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
          Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
          Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6240)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6245)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/local/share/fonts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /home/saturnino/.fonts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/X11/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/type1/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /home/saturnino/.cacheJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /home/saturnino/.localJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /home/saturnino/.configJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/local/share/fonts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.fonts/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/X11/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6264)Directory: /home/saturnino/.cacheJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6264)Directory: /home/saturnino/.localJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6264)Directory: /home/saturnino/.configJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6264)Directory: /home/saturnino/.configJump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6273)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/4452/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/4453/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/4454/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6235/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1582/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2033/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2275/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/3088/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1612/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1579/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1699/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1335/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1698/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2028/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1334/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1576/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2302/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/3236/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2025/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2146/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/910/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/912/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/517/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/759/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2307/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/918/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6240/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6243/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6245/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6244/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6247/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6246/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1594/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2285/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2281/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1349/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1623/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/761/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1622/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/884/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1983/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2038/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1344/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1465/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1586/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1463/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2156/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/4455/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/801/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1629/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1627/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1900/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/4476/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/3021/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/491/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2294/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2050/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1877/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/4508/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/772/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1633/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1599/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1632/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/774/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1477/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/654/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/896/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1476/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1872/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2048/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/655/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1475/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2289/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/656/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/777/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/657/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/658/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/419/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/936/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1639/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1638/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2208/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2180/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/4480/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6264/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1809/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/4487/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1494/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1890/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2063/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/2062/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1888/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1886/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/420/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1489/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/785/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1642/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/788/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/667/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/789/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/1648/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6273/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6278/cmdlineJump to behavior
          Source: /tmp/boatnet.arm.elf (PID: 6231)File opened: /proc/6279/cmdlineJump to behavior
          Source: boatnet.arm.elfSubmission file: segment LOAD with 7.9514 entropy (max. 8.0)
          Source: /tmp/boatnet.arm.elf (PID: 6229)Queries kernel information via 'uname': Jump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6240)Queries kernel information via 'uname': Jump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Queries kernel information via 'uname': Jump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Queries kernel information via 'uname': Jump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6245)Queries kernel information via 'uname': Jump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Queries kernel information via 'uname': Jump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Queries kernel information via 'uname': Jump to behavior
          Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6273)Queries kernel information via 'uname': Jump to behavior
          Source: boatnet.arm.elf, 6229.1.000055e15ba74000.000055e15bbc2000.rw-.sdmp, boatnet.arm.elf, 6232.1.000055e15ba74000.000055e15bbc2000.rw-.sdmp, boatnet.arm.elf, 6235.1.000055e15ba74000.000055e15bbc2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
          Source: boatnet.arm.elf, 6229.1.000055e15ba74000.000055e15bbc2000.rw-.sdmp, boatnet.arm.elf, 6232.1.000055e15ba74000.000055e15bbc2000.rw-.sdmp, boatnet.arm.elf, 6235.1.000055e15ba74000.000055e15bbc2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: boatnet.arm.elf, 6229.1.00007ffeed174000.00007ffeed195000.rw-.sdmp, boatnet.arm.elf, 6232.1.00007ffeed174000.00007ffeed195000.rw-.sdmp, boatnet.arm.elf, 6235.1.00007ffeed174000.00007ffeed195000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: boatnet.arm.elf, 6229.1.00007ffeed174000.00007ffeed195000.rw-.sdmp, boatnet.arm.elf, 6232.1.00007ffeed174000.00007ffeed195000.rw-.sdmp, boatnet.arm.elf, 6235.1.00007ffeed174000.00007ffeed195000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/boatnet.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/boatnet.arm.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: boatnet.arm.elf PID: 6229, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: boatnet.arm.elf PID: 6232, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: boatnet.arm.elf PID: 6235, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 6235.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6232.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6229.1.00007fb064017000.00007fb06402c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: boatnet.arm.elf PID: 6229, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: boatnet.arm.elf PID: 6232, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: boatnet.arm.elf PID: 6235, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          Hidden Files and Directories
          1
          OS Credential Dumping
          11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network Medium1
          Service Stop
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
          Obfuscated Files or Information
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589419 Sample: boatnet.arm.elf Startdate: 12/01/2025 Architecture: LINUX Score: 80 24 94.158.245.27, 3778, 45246, 45248 MIVOCLOUDMD Moldova Republic of 2->24 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 2 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 36 Sample is packed with UPX 2->36 7 boatnet.arm.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 6 other processes 2->13 signatures3 process4 process5 15 boatnet.arm.elf 7->15         started        18 boatnet.arm.elf 7->18         started        20 boatnet.arm.elf 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 38 Sample tries to kill multiple processes (SIGKILL) 15->38

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          boatnet.arm.elf26%VirustotalBrowse
          boatnet.arm.elf34%ReversingLabsLinux.Trojan.Mirai
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          http://upx.sf.netboatnet.arm.elffalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            94.158.245.27
            unknownMoldova Republic of
            39798MIVOCLOUDMDfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
            91.189.91.43xmrig.elfGet hashmaliciousUnknownBrowse
              yakuza.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                yakuza.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                  camp.i686.elfGet hashmaliciousMiraiBrowse
                    camp.ppc.elfGet hashmaliciousMiraiBrowse
                      camp.arm.elfGet hashmaliciousMiraiBrowse
                        arm5.elfGet hashmaliciousUnknownBrowse
                          12.elfGet hashmaliciousUnknownBrowse
                            x86.elfGet hashmaliciousUnknownBrowse
                              arm7.elfGet hashmaliciousMiraiBrowse
                                91.189.91.42xmrig.elfGet hashmaliciousUnknownBrowse
                                  yakuza.x32.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    yakuza.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      yakuza.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        yakuza.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          camp.i686.elfGet hashmaliciousMiraiBrowse
                                            camp.ppc.elfGet hashmaliciousMiraiBrowse
                                              camp.arm.elfGet hashmaliciousMiraiBrowse
                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                  12.elfGet hashmaliciousUnknownBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBxmrig.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    yakuza.x32.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    yakuza.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    yakuza.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    yakuza.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    camp.i686.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    camp.ppc.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    camp.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    12.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    MIVOCLOUDMDcamp.x86_64.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.i686.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.spc.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.ppc.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    camp.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 5.181.159.16
                                                    INIT7CHxmrig.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    yakuza.x32.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 109.202.202.202
                                                    yakuza.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 109.202.202.202
                                                    yakuza.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 109.202.202.202
                                                    yakuza.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 109.202.202.202
                                                    camp.i686.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    camp.ppc.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    camp.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    12.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                    Entropy (8bit):7.948541018835117
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:boatnet.arm.elf
                                                    File size:30'628 bytes
                                                    MD5:ca3ed843f4289de112cfc3a9de2ce220
                                                    SHA1:fd52c7ca778a49fa52fd40eae34bbd6129609c44
                                                    SHA256:23c0d23f740c158abb9219f03832792056aa592faa7b7ab363dec0b8d00bd690
                                                    SHA512:1ac6db8d700bf61304541d8cb03e1a38475d70baa87c8b7287740359e67d17b0c1178050c6a907d52efa23edc49355dcb94e5817343a0ab8af2b616d67601d2c
                                                    SSDEEP:384:i42t1dfGUeoDWmxGPu5c8chS8j5oa9ZexR+bgIs4HESaukxdJBHS5cBDSz4K7zKX:e1dfMnZl8cfen4xK4cRSQdBDs3UozdS
                                                    TLSH:1BD2F108025AEDB090B37836DB3CCF8DA6730B756F64799264C485BEF496DC16DB8346
                                                    File Content Preview:.ELF...a..........(.........4...........4. ...(......................v...v..............4J..4J..4J..................Q.td............................s.y.UPX!.........G...G......S..........?.E.h;.}...^..........e..'..9.......O.W...R_..7...m...Tu...d.d|XSO..

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:ARM
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:ARM - ABI
                                                    ABI Version:0
                                                    Entry Point Address:0xe508
                                                    Flags:0x202
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:0
                                                    Section Header Size:40
                                                    Number of Section Headers:0
                                                    Header String Table Index:0
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x80000x80000x76b70x76b77.95140x5R E0x8000
                                                    LOAD0x4a340x24a340x24a340x00x00.00000x6RW 0x8000
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 12, 2025 11:51:55.226849079 CET43928443192.168.2.2391.189.91.42
                                                    Jan 12, 2025 11:51:56.291102886 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.296165943 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.296260118 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.355119944 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.359937906 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.360028028 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.364788055 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988118887 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988217115 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988229036 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988277912 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988286018 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988322020 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988334894 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988367081 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988378048 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988414049 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988446951 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988451958 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988452911 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988481045 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988488913 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988512993 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988548040 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.988554001 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988569975 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988590002 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.988785982 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.989809036 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.993416071 CET37784524694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.993484020 CET452463778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.994685888 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:56.994925022 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:56.998121977 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.002964973 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.003053904 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.007937908 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.678682089 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.678756952 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.678821087 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.678874016 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.678905010 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.678939104 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.678972960 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.679006100 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.679011106 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679011106 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679011106 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679011106 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679011106 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679011106 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679011106 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679044008 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.679060936 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679060936 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679080963 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.679092884 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679342031 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.679929018 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.683926105 CET37784524894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.683995008 CET452483778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.684739113 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.684849024 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.686113119 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.690922022 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:57.691008091 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:57.695842981 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.385765076 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.385987043 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386001110 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386008978 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386046886 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386082888 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386110067 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386118889 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386137962 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386138916 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386174917 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386189938 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386205912 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386224985 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386240005 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386251926 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386274099 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386286020 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386308908 CET37784525094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.386316061 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386357069 CET452503778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.386833906 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.391649008 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.391724110 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.392559052 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.397325039 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:58.397386074 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:58.402160883 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078444004 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078541040 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078557968 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078572989 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078588009 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078607082 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078607082 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078617096 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078629017 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078655958 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078670025 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078681946 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078699112 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078711987 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078722954 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078739882 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078756094 CET37784525294.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.078764915 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078789949 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078799963 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.078799963 CET452523778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.079837084 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.088349104 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.088618040 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.090070009 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.094863892 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.094921112 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.100768089 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.794970036 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795124054 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795124054 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795205116 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795285940 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795303106 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795360088 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795399904 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795432091 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795453072 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795485973 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795506001 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795550108 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795564890 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795593977 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795620918 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795658112 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795677900 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795700073 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795732021 CET37784525494.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.795767069 CET452543778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.795903921 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.801017046 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.801073074 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.801836014 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.806685925 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:51:59.806735039 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:51:59.811603069 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503087997 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503221989 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503256083 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503288984 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503288984 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503293037 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503325939 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503325939 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503333092 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503525019 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503560066 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503595114 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503626108 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503660917 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503722906 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503722906 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503724098 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503724098 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503724098 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503874063 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.503932953 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.503932953 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.508192062 CET37784525694.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.508256912 CET452563778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.508753061 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.508822918 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.509990931 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.514842033 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.514918089 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:00.519807100 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:00.858134031 CET42836443192.168.2.2391.189.91.43
                                                    Jan 12, 2025 11:52:01.194400072 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.194535017 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.194552898 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.194699049 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.194731951 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.194768906 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.194788933 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.194788933 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.194837093 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.194844961 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.194876909 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.194894075 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.194911957 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.194921017 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.194958925 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.195135117 CET452603778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.195164919 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.195200920 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.195213079 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.195238113 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.195247889 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.195281982 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.199381113 CET37784525894.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.199429035 CET452583778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.200026989 CET37784526094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.200089931 CET452603778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.200898886 CET452603778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.205718040 CET37784526094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.205806971 CET452603778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.210647106 CET37784526094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.626019001 CET4251680192.168.2.23109.202.202.202
                                                    Jan 12, 2025 11:52:01.811834097 CET452603778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:01.817338943 CET37784526094.158.245.27192.168.2.23
                                                    Jan 12, 2025 11:52:01.817387104 CET452603778192.168.2.2394.158.245.27
                                                    Jan 12, 2025 11:52:16.216126919 CET43928443192.168.2.2391.189.91.42
                                                    Jan 12, 2025 11:52:26.454946041 CET42836443192.168.2.2391.189.91.43
                                                    Jan 12, 2025 11:52:32.598324060 CET4251680192.168.2.23109.202.202.202
                                                    Jan 12, 2025 11:52:57.171083927 CET43928443192.168.2.2391.189.91.42
                                                    Jan 12, 2025 11:53:17.648330927 CET42836443192.168.2.2391.189.91.43

                                                    System Behavior

                                                    Start time (UTC):10:51:54
                                                    Start date (UTC):12/01/2025
                                                    Path:/tmp/boatnet.arm.elf
                                                    Arguments:/tmp/boatnet.arm.elf
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):10:51:54
                                                    Start date (UTC):12/01/2025
                                                    Path:/tmp/boatnet.arm.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):10:51:54
                                                    Start date (UTC):12/01/2025
                                                    Path:/tmp/boatnet.arm.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):10:51:54
                                                    Start date (UTC):12/01/2025
                                                    Path:/tmp/boatnet.arm.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/bin/xfce4-panel
                                                    Arguments:-
                                                    File size:375768 bytes
                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                    File size:35136 bytes
                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/bin/xfce4-panel
                                                    Arguments:-
                                                    File size:375768 bytes
                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                    File size:35136 bytes
                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/bin/xfce4-panel
                                                    Arguments:-
                                                    File size:375768 bytes
                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                    File size:35136 bytes
                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/bin/xfce4-panel
                                                    Arguments:-
                                                    File size:375768 bytes
                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                    File size:35136 bytes
                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                    Start time (UTC):10:52:07
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                    Arguments:-
                                                    File size:35136 bytes
                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                    Start time (UTC):10:52:07
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/sbin/xfpm-power-backlight-helper
                                                    Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                                                    File size:14656 bytes
                                                    MD5 hash:3d221ad23f28ca3259f599b1664e2427

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/bin/xfce4-panel
                                                    Arguments:-
                                                    File size:375768 bytes
                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                    File size:35136 bytes
                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/bin/xfce4-panel
                                                    Arguments:-
                                                    File size:375768 bytes
                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                    Start time (UTC):10:52:00
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                    File size:35136 bytes
                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                    Start time (UTC):10:52:07
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:-
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):10:52:07
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                    File size:112880 bytes
                                                    MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                    Start time (UTC):10:52:11
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):10:52:11
                                                    Start date (UTC):12/01/2025
                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                    File size:112872 bytes
                                                    MD5 hash:eee956f1b227c1d5031f9c61223255d1