Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wind.x86.elf

Overview

General Information

Sample name:wind.x86.elf
Analysis ID:1587071
MD5:e9f61e6b6b737e9d1fa9534bd7ff257f
SHA1:13499da8bb6a2aab5c43d82005a71e9788dce254
SHA256:76b5c4f597163e7da019b88043796c47d8e939e7ab585c16ca477f7e65f31334
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1587071
Start date and time:2025-01-09 22:36:38 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wind.x86.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: wind.x86.elf
Command:/tmp/wind.x86.elf
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wind.x86.elf (PID: 6231, Parent: 6157, MD5: e9f61e6b6b737e9d1fa9534bd7ff257f) Arguments: /tmp/wind.x86.elf
  • wrapper-2.0 (PID: 6239, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6241, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6242, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6243, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6231.1.0000000008048000.0000000008057000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6231.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xcf10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcf9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcfb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcfc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcfd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xcfec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6231.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xd468:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    6231.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_fa3ad9d0unknownunknown
    • 0x46a:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
    6231.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x78f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    Click to see the 40 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: wind.x86.elfReversingLabs: Detection: 47%
    Source: wind.x86.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.23:32872 -> 154.216.16.103:3778
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.103
    Source: wind.x86.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2018, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2077, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2078, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2079, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2080, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2083, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2084, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2114, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2156, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6234, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6239, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6240, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6241, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6242, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6243, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6244, result: successfulJump to behavior
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2018, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2077, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2078, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2079, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2080, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2083, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2084, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2114, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 2156, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6234, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6239, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6240, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6241, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6242, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6243, result: successfulJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)SIGKILL sent: pid: 6244, result: successfulJump to behavior
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
    Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/6234/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1582/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2033/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2275/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/3088/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1612/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1579/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1699/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1335/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1698/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2028/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1334/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1576/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2302/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/3236/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2025/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2146/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/910/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4444/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4445/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/912/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4446/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/517/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/759/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4447/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2307/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/918/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/6241/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/6240/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/6243/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/6242/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/6244/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1594/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2285/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2281/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1349/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1623/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/761/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1622/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/884/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1983/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2038/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1344/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1465/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1586/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1463/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2156/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/800/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/801/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1629/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/6239/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1627/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1900/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4470/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/5960/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/3021/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/491/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2294/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2050/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1877/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/772/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1633/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1599/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1632/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/774/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1477/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/654/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/896/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1476/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1872/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2048/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/655/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1475/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2289/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/656/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/777/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/657/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/658/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4468/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4501/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/419/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/936/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1639/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1638/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2208/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2180/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4480/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1809/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1494/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1890/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2063/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2062/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1888/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1886/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/420/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1489/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/785/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1642/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/788/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/667/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/789/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/4477/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/1648/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2078/cmdlineJump to behavior
    Source: /tmp/wind.x86.elf (PID: 6232)File opened: /proc/2077/cmdlineJump to behavior
    Source: wind.x86.elfSubmission file: segment LOAD with 7.8734 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6231.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6233.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6234.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    System Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    Service Stop
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587071 Sample: wind.x86.elf Startdate: 09/01/2025 Architecture: LINUX Score: 76 22 154.216.16.103, 32872, 32874, 32876 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 2->22 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 2 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 34 2 other signatures 2->34 7 wind.x86.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 4 other processes 2->13 signatures3 process4 process5 15 wind.x86.elf 7->15         started        18 wind.x86.elf 7->18         started        20 wind.x86.elf 7->20         started        signatures6 36 Sample tries to kill multiple processes (SIGKILL) 15->36

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    wind.x86.elf47%ReversingLabsLinux.Backdoor.Mirai
    wind.x86.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netwind.x86.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      154.216.16.103
      unknownSeychelles
      135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      154.216.16.103wind.ppc.elfGet hashmaliciousMiraiBrowse
        wind.mips.elfGet hashmaliciousMiraiBrowse
          wind.sh4.elfGet hashmaliciousMiraiBrowse
            wind.m68k.elfGet hashmaliciousMiraiBrowse
              91.189.91.43wind.ppc.elfGet hashmaliciousMiraiBrowse
                arm.elfGet hashmaliciousUnknownBrowse
                  31.43.163.57-mips-2025-01-09T20_13_20.elfGet hashmaliciousUnknownBrowse
                    fenty.arm4.elfGet hashmaliciousMiraiBrowse
                      main_ppc.elfGet hashmaliciousMiraiBrowse
                        boatnet.mips.elfGet hashmaliciousMiraiBrowse
                          boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                            i.elfGet hashmaliciousUnknownBrowse
                              12.elfGet hashmaliciousUnknownBrowse
                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                  91.189.91.42wind.ppc.elfGet hashmaliciousMiraiBrowse
                                    arm.elfGet hashmaliciousUnknownBrowse
                                      31.43.163.57-mips-2025-01-09T20_13_20.elfGet hashmaliciousUnknownBrowse
                                        fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                          main_ppc.elfGet hashmaliciousMiraiBrowse
                                            boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                              boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                i.elfGet hashmaliciousUnknownBrowse
                                                  12.elfGet hashmaliciousUnknownBrowse
                                                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      CANONICAL-ASGBwind.ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      31.43.163.57-mips-2025-01-09T20_13_20.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      main_ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      12.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      CANONICAL-ASGBwind.ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      31.43.163.57-mips-2025-01-09T20_13_20.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      main_ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      12.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      INIT7CHwind.ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      31.43.163.57-mips-2025-01-09T20_13_20.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      main_ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      12.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      SKHT-ASShenzhenKatherineHengTechnologyInformationCowind.ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.16.103
                                                      wind.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.16.103
                                                      wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.16.103
                                                      wind.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.16.103
                                                      https://199.188.109.181Get hashmaliciousUnknownBrowse
                                                      • 45.207.231.119
                                                      wind.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.19.169
                                                      wind.ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.19.169
                                                      wind.arm.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.19.169
                                                      wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.19.169
                                                      wind.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 154.216.19.169
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                                      Entropy (8bit):7.870315965015852
                                                      TrID:
                                                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                      File name:wind.x86.elf
                                                      File size:26'128 bytes
                                                      MD5:e9f61e6b6b737e9d1fa9534bd7ff257f
                                                      SHA1:13499da8bb6a2aab5c43d82005a71e9788dce254
                                                      SHA256:76b5c4f597163e7da019b88043796c47d8e939e7ab585c16ca477f7e65f31334
                                                      SHA512:cba8567bfb3bece2ece45b1b424106d8124e0a4a8587221500eab86d61d5c2203f5395877e138fea9b9245802a7a2c94f1fb0e6f1deec1e8c9be499ca89bb2e4
                                                      SSDEEP:768:oyIWAEAOn2fvESB7DXZhKJ526I4OgW6rywkpwn:o0pnUsSB7DXyOgWrRpC
                                                      TLSH:7AC2F131BEF554BCC8539B307DE89963E6F7A5A3F26D46912ED10A53C122118F834DD2
                                                      File Content Preview:.ELF.....................m..4...........4. ...(......................e...e...................}...}..................Q.td................................UPX!....................[.......w....ELF.......d....g..4.@.34. (.....[..;;.F......'.....~?...u..\ ..>..

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:Intel 80386
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - Linux
                                                      ABI Version:0
                                                      Entry Point Address:0xc06d10
                                                      Flags:0x0
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:0
                                                      Section Header Size:40
                                                      Number of Section Headers:0
                                                      Header String Table Index:0
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00xc010000xc010000x651c0x651c7.87340x5R E0x1000
                                                      LOAD0xdc00x8057dc00x8057dc00x00x00.00000x6RW 0x1000
                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 9, 2025 22:37:29.452332973 CET43928443192.168.2.2391.189.91.42
                                                      Jan 9, 2025 22:37:30.186671972 CET328723778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.191531897 CET377832872154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:30.191631079 CET328723778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.191631079 CET328723778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.196441889 CET377832872154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:30.196501017 CET328723778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.201286077 CET377832872154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:30.889468908 CET377832872154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:30.889624119 CET328723778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.889647961 CET328723778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.889683962 CET328743778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.894433022 CET377832874154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:30.894504070 CET328743778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.894516945 CET328743778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.899255037 CET377832874154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:30.899311066 CET328743778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:30.904035091 CET377832874154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:31.653321028 CET377832874154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:31.653547049 CET328743778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:31.653589964 CET328743778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:31.653590918 CET328763778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:31.658406019 CET377832876154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:31.658502102 CET328763778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:31.658502102 CET328763778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:31.663254023 CET377832876154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:31.663320065 CET328763778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:31.668114901 CET377832876154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:32.325746059 CET377832876154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:32.325910091 CET328763778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:32.325959921 CET328763778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:32.325972080 CET328783778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:32.330904007 CET377832878154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:32.330969095 CET328783778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:32.330985069 CET328783778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:32.335793018 CET377832878154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:32.335861921 CET328783778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:32.340668917 CET377832878154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:33.003278017 CET377832878154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:33.003447056 CET328783778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.003472090 CET328783778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.003526926 CET328803778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.008307934 CET377832880154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:33.008373022 CET328803778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.008399010 CET328803778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.013179064 CET377832880154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:33.013242960 CET328803778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.018012047 CET377832880154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:33.680519104 CET377832880154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:33.680682898 CET328803778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.680711031 CET328803778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.680738926 CET328823778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.685791016 CET377832882154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:33.685853958 CET328823778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.685875893 CET328823778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.692259073 CET377832882154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:33.692312956 CET328823778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:33.697670937 CET377832882154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:34.370734930 CET377832882154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:34.370979071 CET328823778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:34.370980024 CET328823778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:34.370984077 CET328843778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:34.375876904 CET377832884154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:34.375933886 CET328843778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:34.375958920 CET328843778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:34.380745888 CET377832884154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:34.380791903 CET328843778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:34.385565042 CET377832884154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:35.056338072 CET377832884154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:35.056467056 CET328843778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.056467056 CET328843778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.056495905 CET328863778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.061306000 CET377832886154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:35.061378002 CET328863778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.061408043 CET328863778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.066219091 CET377832886154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:35.066267014 CET328863778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.071186066 CET377832886154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:35.083028078 CET42836443192.168.2.2391.189.91.43
                                                      Jan 9, 2025 22:37:35.731828928 CET377832886154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:35.731945992 CET328863778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.731976032 CET328863778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.732009888 CET328883778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.736793041 CET377832888154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:35.736877918 CET328883778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.736917019 CET328883778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.741735935 CET377832888154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:35.741791964 CET328883778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:35.746721983 CET377832888154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:36.245429993 CET328883778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:36.250535965 CET377832888154.216.16.103192.168.2.23
                                                      Jan 9, 2025 22:37:36.250606060 CET328883778192.168.2.23154.216.16.103
                                                      Jan 9, 2025 22:37:36.362862110 CET4251680192.168.2.23109.202.202.202
                                                      Jan 9, 2025 22:37:50.441205978 CET43928443192.168.2.2391.189.91.42
                                                      Jan 9, 2025 22:38:00.679582119 CET42836443192.168.2.2391.189.91.43
                                                      Jan 9, 2025 22:38:06.822643995 CET4251680192.168.2.23109.202.202.202
                                                      Jan 9, 2025 22:38:31.395345926 CET43928443192.168.2.2391.189.91.42
                                                      Jan 9, 2025 22:38:51.872256041 CET42836443192.168.2.2391.189.91.43

                                                      System Behavior

                                                      Start time (UTC):21:37:28
                                                      Start date (UTC):09/01/2025
                                                      Path:/tmp/wind.x86.elf
                                                      Arguments:/tmp/wind.x86.elf
                                                      File size:26128 bytes
                                                      MD5 hash:e9f61e6b6b737e9d1fa9534bd7ff257f

                                                      Start time (UTC):21:37:28
                                                      Start date (UTC):09/01/2025
                                                      Path:/tmp/wind.x86.elf
                                                      Arguments:-
                                                      File size:26128 bytes
                                                      MD5 hash:e9f61e6b6b737e9d1fa9534bd7ff257f

                                                      Start time (UTC):21:37:28
                                                      Start date (UTC):09/01/2025
                                                      Path:/tmp/wind.x86.elf
                                                      Arguments:-
                                                      File size:26128 bytes
                                                      MD5 hash:e9f61e6b6b737e9d1fa9534bd7ff257f

                                                      Start time (UTC):21:37:28
                                                      Start date (UTC):09/01/2025
                                                      Path:/tmp/wind.x86.elf
                                                      Arguments:-
                                                      File size:26128 bytes
                                                      MD5 hash:e9f61e6b6b737e9d1fa9534bd7ff257f
                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:-
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:-
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:-
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:-
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:-
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:-
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time (UTC):21:37:34
                                                      Start date (UTC):09/01/2025
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76