Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
boatnet.x86.elf

Overview

General Information

Sample name:boatnet.x86.elf
Analysis ID:1580676
MD5:83f32c8c232e9a047bb44e64ad73124e
SHA1:d68475b31c4c1b9eff42876633446c3629214f5c
SHA256:4f033b47f5ab517ce7414cfbe15ec995a097e6189fbaf7a271e6d276fadcda23
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580676
Start date and time:2024-12-25 16:46:39 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:boatnet.x86.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/0@2/0
Command:/tmp/boatnet.x86.elf
PID:5556
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 5564, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5565, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5566, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5567, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 5586, Parent: 5567, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 5568, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5569, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 5585, Parent: 5584, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 5595, Parent: 2955)
  • xfce4-notifyd (PID: 5595, Parent: 2955, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
boatnet.x86.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
  • 0x4417:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
SourceRuleDescriptionAuthorStrings
5558.1.0000000008048000.0000000008054000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5558.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xa820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa99c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa9b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5558.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xad78:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    5558.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x5990:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    5558.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
    • 0x7d02:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    Click to see the 22 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: boatnet.x86.elfReversingLabs: Detection: 55%
    Source: boatnet.x86.elfVirustotal: Detection: 48%Perma Link
    Source: boatnet.x86.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.14:35012 -> 159.100.14.33:3778
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: unknownTCP traffic detected without corresponding DNS query: 159.100.14.33
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
    Source: boatnet.x86.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: boatnet.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3129, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3184, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3187, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3188, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3189, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3190, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3193, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3207, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3215, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3235, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5559, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5564, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5565, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5566, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5567, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5568, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5569, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5585, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5595, result: successfulJump to behavior
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3129, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3184, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3187, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3188, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3189, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3190, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3193, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3207, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3215, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 3235, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5559, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5564, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5565, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5566, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5567, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5568, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5569, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5585, result: successfulJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)SIGKILL sent: pid: 5595, result: successfulJump to behavior
    Source: boatnet.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/0@2/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5564)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5565)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/local/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /home/saturnino/.fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/X11/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/type1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/local/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /home/saturnino/.fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/X11/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/type1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/local/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /home/saturnino/.fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/X11/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/type1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/local/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /home/saturnino/.fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/X11/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/type1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5585)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5585)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5585)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5585)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5595)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5595)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5595)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5595)Directory: /home/saturnino/.configJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5541/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3760/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5542/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3761/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/2672/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1583/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3244/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3120/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3361/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3759/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3239/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1577/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1610/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/512/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1299/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3235/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/514/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/519/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/2946/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/917/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5395/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3134/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1593/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3011/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3094/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3406/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1589/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3129/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1588/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3402/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3125/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3246/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3245/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/767/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/800/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/888/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3762/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/801/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/769/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/803/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/806/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/807/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/928/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/2956/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5564/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5565/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3420/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/490/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3142/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1635/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1633/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1599/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3139/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1873/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1630/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3412/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/657/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/658/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/659/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/418/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/419/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1639/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5559/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1638/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3398/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1371/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3392/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/780/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/660/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/661/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/782/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1369/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3304/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3425/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/785/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1642/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/940/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3709/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/941/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1640/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3147/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/3268/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1364/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5566/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/548/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5567/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5688/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5568/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5569/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1647/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/5585/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/2991/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1383/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1382/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1381/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/791/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/671/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/794/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1655/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/2986/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/795/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/674/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/1653/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/797/cmdlineJump to behavior
    Source: /tmp/boatnet.x86.elf (PID: 5557)File opened: /proc/2983/cmdlineJump to behavior
    Source: boatnet.x86.elfSubmission file: segment LOAD with 7.8491 entropy (max. 8.0)
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5564)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5565)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5566)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5567)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5568)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5569)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5595)Queries kernel information via 'uname': Jump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5558.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5556.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5559.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Hidden Files and Directories
    1
    OS Credential Dumping
    1
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network Medium1
    Service Stop
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
    Obfuscated Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580676 Sample: boatnet.x86.elf Startdate: 25/12/2024 Architecture: LINUX Score: 76 24 159.100.14.33, 35012, 35014, 35016 DE-FIRSTCOLOwwwfirst-colonetDE Germany 2->24 26 daisy.ubuntu.com 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 34 2 other signatures 2->34 7 boatnet.x86.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 6 other processes 2->13 signatures3 process4 process5 15 boatnet.x86.elf 7->15         started        18 boatnet.x86.elf 7->18         started        20 boatnet.x86.elf 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 36 Sample tries to kill multiple processes (SIGKILL) 15->36

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    boatnet.x86.elf55%ReversingLabsLinux.Backdoor.Mirai
    boatnet.x86.elf48%VirustotalBrowse
    boatnet.x86.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netboatnet.x86.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        159.100.14.33
        unknownGermany
        44066DE-FIRSTCOLOwwwfirst-colonetDEfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        159.100.14.33boatnet.spc.elfGet hashmaliciousMiraiBrowse
          boatnet.mips.elfGet hashmaliciousMiraiBrowse
            159.100.14.33-boatnet.arm-2024-12-25T14_31_19.elfGet hashmaliciousMiraiBrowse
              159.100.14.33-boatnet.arm7-2024-12-25T14_32_39.elfGet hashmaliciousMiraiBrowse
                159.100.14.33-boatnet.m68k-2024-12-25T14_31_19.elfGet hashmaliciousMiraiBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.comboatnet.sh4.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  boatnet.mips.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  195.114.193.250-boatnet.mpsl-2024-12-25T14_29_30.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  159.100.14.33-boatnet.arm7-2024-12-25T14_32_39.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  159.100.14.33-boatnet.m68k-2024-12-25T14_31_19.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  212.64.215.71-arm-2024-12-25T12_31_55.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  arm5.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  Space.spc.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  DE-FIRSTCOLOwwwfirst-colonetDEboatnet.spc.elfGet hashmaliciousMiraiBrowse
                  • 159.100.14.33
                  boatnet.mips.elfGet hashmaliciousMiraiBrowse
                  • 159.100.14.33
                  159.100.14.33-boatnet.arm-2024-12-25T14_31_19.elfGet hashmaliciousMiraiBrowse
                  • 159.100.14.33
                  159.100.14.33-boatnet.arm7-2024-12-25T14_32_39.elfGet hashmaliciousMiraiBrowse
                  • 159.100.14.33
                  159.100.14.33-boatnet.m68k-2024-12-25T14_31_19.elfGet hashmaliciousMiraiBrowse
                  • 159.100.14.33
                  hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                  • 31.172.83.147
                  hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 31.172.83.147
                  hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 31.172.83.147
                  hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 31.172.83.147
                  hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 31.172.83.147
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                  Entropy (8bit):7.845256199835658
                  TrID:
                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                  File name:boatnet.x86.elf
                  File size:21'492 bytes
                  MD5:83f32c8c232e9a047bb44e64ad73124e
                  SHA1:d68475b31c4c1b9eff42876633446c3629214f5c
                  SHA256:4f033b47f5ab517ce7414cfbe15ec995a097e6189fbaf7a271e6d276fadcda23
                  SHA512:ddb6d1fc06b14f5a389afb8bd8bbea7d55ec5ee46531e169f0da15f1481ccc2fc2c99a6539a4756f8bcb750c83d75400e273029b8967fd4576f320f5697cc12f
                  SSDEEP:384:M0DLpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXadmTb+502F2vwA9dWuMW21bAK1oTv:x98o08kxofBE+ZkXaITbp2F2TWul0c5L
                  TLSH:89A2D019BF2C828BC836293555E9E6D61356FC71F29DDC093940C16FF1A33AA6870F86
                  File Content Preview:.ELF.....................Z..4...........4. ...(......................R...R...................G...G..................Q.td................................UPX!....................Y.......w....ELF.......d....g..4...34. (.....[..;;.F.@....'..6..f?..@..>....{?i

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:Intel 80386
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - Linux
                  ABI Version:0
                  Entry Point Address:0xc05ae8
                  Flags:0x0
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:0
                  Section Header Size:40
                  Number of Section Headers:0
                  Header String Table Index:0
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00xc010000xc010000x52f40x52f47.84910x5R E0x1000
                  LOAD0x7a00x80547a00x80547a00x00x00.00000x6RW 0x1000
                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                  TimestampSource PortDest PortSource IPDest IP
                  Dec 25, 2024 16:47:41.379128933 CET350123778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:41.498739958 CET377835012159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:41.498903990 CET350123778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:41.498959064 CET350123778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:41.618838072 CET377835012159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:41.618926048 CET350123778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:41.738564014 CET377835012159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:42.765527010 CET377835012159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:42.765636921 CET350123778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:42.765636921 CET350123778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:42.765727043 CET350143778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:42.885250092 CET377835014159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:42.885324001 CET350143778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:42.885368109 CET350143778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:43.004888058 CET377835014159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:43.004987001 CET350143778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:43.124895096 CET377835014159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:44.145057917 CET377835014159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:44.145225048 CET350143778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:44.145225048 CET350143778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:44.145303965 CET350163778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:44.265317917 CET377835016159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:44.265456915 CET350163778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:44.265456915 CET350163778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:44.385247946 CET377835016159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:44.385351896 CET350163778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:44.505033970 CET377835016159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:45.534771919 CET377835016159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:45.535018921 CET350163778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:45.535018921 CET350163778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:45.535018921 CET350183778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:45.654685974 CET377835018159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:45.654870987 CET350183778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:45.654870987 CET350183778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:45.774863005 CET377835018159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:45.775083065 CET350183778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:45.894726992 CET377835018159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:46.891485929 CET350183778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:46.915566921 CET377835018159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:46.915644884 CET350183778192.168.2.14159.100.14.33
                  Dec 25, 2024 16:47:47.011498928 CET377835018159.100.14.33192.168.2.14
                  Dec 25, 2024 16:47:47.011596918 CET350183778192.168.2.14159.100.14.33
                  TimestampSource PortDest PortSource IPDest IP
                  Dec 25, 2024 16:50:26.300187111 CET5491753192.168.2.148.8.8.8
                  Dec 25, 2024 16:50:26.300293922 CET3979053192.168.2.148.8.8.8
                  Dec 25, 2024 16:50:26.424464941 CET53397908.8.8.8192.168.2.14
                  Dec 25, 2024 16:50:26.435796022 CET53549178.8.8.8192.168.2.14
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Dec 25, 2024 16:50:26.300187111 CET192.168.2.148.8.8.80x6215Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  Dec 25, 2024 16:50:26.300293922 CET192.168.2.148.8.8.80x71ecStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Dec 25, 2024 16:50:26.435796022 CET8.8.8.8192.168.2.140x6215No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                  Dec 25, 2024 16:50:26.435796022 CET8.8.8.8192.168.2.140x6215No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):15:47:40
                  Start date (UTC):25/12/2024
                  Path:/tmp/boatnet.x86.elf
                  Arguments:/tmp/boatnet.x86.elf
                  File size:21492 bytes
                  MD5 hash:83f32c8c232e9a047bb44e64ad73124e

                  Start time (UTC):15:47:40
                  Start date (UTC):25/12/2024
                  Path:/tmp/boatnet.x86.elf
                  Arguments:-
                  File size:21492 bytes
                  MD5 hash:83f32c8c232e9a047bb44e64ad73124e

                  Start time (UTC):15:47:40
                  Start date (UTC):25/12/2024
                  Path:/tmp/boatnet.x86.elf
                  Arguments:-
                  File size:21492 bytes
                  MD5 hash:83f32c8c232e9a047bb44e64ad73124e

                  Start time (UTC):15:47:40
                  Start date (UTC):25/12/2024
                  Path:/tmp/boatnet.x86.elf
                  Arguments:-
                  File size:21492 bytes
                  MD5 hash:83f32c8c232e9a047bb44e64ad73124e
                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/bin/xfce4-panel
                  Arguments:-
                  File size:375768 bytes
                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                  File size:35136 bytes
                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/bin/xfce4-panel
                  Arguments:-
                  File size:375768 bytes
                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                  File size:35136 bytes
                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/bin/xfce4-panel
                  Arguments:-
                  File size:375768 bytes
                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                  File size:35136 bytes
                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/bin/xfce4-panel
                  Arguments:-
                  File size:375768 bytes
                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                  File size:35136 bytes
                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                  Start time (UTC):15:47:50
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                  Arguments:-
                  File size:35136 bytes
                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                  Start time (UTC):15:47:51
                  Start date (UTC):25/12/2024
                  Path:/usr/sbin/xfpm-power-backlight-helper
                  Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                  File size:14656 bytes
                  MD5 hash:3d221ad23f28ca3259f599b1664e2427

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/bin/xfce4-panel
                  Arguments:-
                  File size:375768 bytes
                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                  File size:35136 bytes
                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/bin/xfce4-panel
                  Arguments:-
                  File size:375768 bytes
                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                  Start time (UTC):15:47:45
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                  File size:35136 bytes
                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                  Start time (UTC):15:47:50
                  Start date (UTC):25/12/2024
                  Path:/usr/bin/dbus-daemon
                  Arguments:-
                  File size:249032 bytes
                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                  Start time (UTC):15:47:50
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                  File size:112880 bytes
                  MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                  Start time (UTC):15:47:54
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/systemd/systemd
                  Arguments:-
                  File size:1620224 bytes
                  MD5 hash:9b2bec7092a40488108543f9334aab75

                  Start time (UTC):15:47:54
                  Start date (UTC):25/12/2024
                  Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                  File size:112872 bytes
                  MD5 hash:eee956f1b227c1d5031f9c61223255d1