Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf

Overview

General Information

Sample name:45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
Analysis ID:1581815
MD5:c566199ced89e044a8c5f5a43637f260
SHA1:bd0a7c4a47976fdf39acc0f634fd823d0efc892c
SHA256:81e8c2db751b48077baf38331f0e3116dff8ef590725d17d4f45bab88a9e0f17
Tags:elfuser-threatquery
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581815
Start date and time:2024-12-29 02:10:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/1@2/0
Command:/tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
PID:5490
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 5507, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5508, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5509, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5510, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 5527, Parent: 5510, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 5511, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5512, Parent: 3172, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 5529, Parent: 5528, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 5539, Parent: 2955)
  • xfce4-notifyd (PID: 5539, Parent: 2955, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xb05c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    5494.1.00007feaec400000.00007feaec40c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5494.1.00007feaec400000.00007feaec40c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5494.1.00007feaec400000.00007feaec40c000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xb05c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      5490.1.00007feaec400000.00007feaec40c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5490.1.00007feaec400000.00007feaec40c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 7 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elfAvira: detected
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elfVirustotal: Detection: 66%Perma Link
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elfReversingLabs: Detection: 65%
        Source: global trafficTCP traffic: 192.168.2.14:45294 -> 45.200.149.186:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownTCP traffic detected without corresponding DNS query: 45.200.149.186
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

        System Summary

        barindex
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5494.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5494.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5490.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5490.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5496.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5496.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3129, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3184, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3187, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3188, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3189, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3190, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3193, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3207, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3215, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3235, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5496, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5507, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5508, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5509, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5510, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5511, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5512, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5529, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5539, result: successfulJump to behavior
        Source: xfce4-panel.xml.new.31.drOLE indicator, VBA macros: true
        Source: xfce4-panel.xml.new.31.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3129, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3184, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3187, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3188, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3189, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3190, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3193, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3207, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3215, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 3235, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5496, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5507, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5508, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5509, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5510, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5511, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5512, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5529, result: successfulJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)SIGKILL sent: pid: 5539, result: successfulJump to behavior
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5494.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5494.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5490.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5490.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5496.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5496.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf PID: 5494, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.spre.troj.linELF@0/1@2/0
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5507)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5529)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5529)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5529)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5529)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5539)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5539)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5539)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5539)Directory: /home/saturnino/.configJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3760/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3761/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/2672/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1583/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3244/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3120/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3361/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3759/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3239/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1577/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1610/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/512/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1299/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3235/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/514/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/519/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/2946/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/5539/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3758/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3134/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1593/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3011/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3094/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3406/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1589/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3129/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3402/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3125/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3246/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3245/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/767/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/888/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/769/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/806/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/807/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/928/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/2956/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3420/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3142/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1635/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1633/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3139/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1873/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1630/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3412/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/657/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/658/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/659/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/418/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/5437/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/419/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1639/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1638/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/5332/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3398/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1371/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3392/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/780/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/660/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/661/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/782/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1369/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3304/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3425/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/785/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1642/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/940/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/941/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1640/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3147/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3268/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1364/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/548/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1647/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/2991/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1383/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1382/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1381/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/791/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/671/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/794/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1655/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/2986/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/795/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/674/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1653/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/797/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/2983/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3159/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/678/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1650/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3157/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/679/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/1659/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3834/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/3319/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/5474/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5492)File opened: /proc/5475/cmdlineJump to behavior
        Source: /tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf (PID: 5490)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5507)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5508)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5509)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5510)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5511)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5512)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5539)Queries kernel information via 'uname': Jump to behavior
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5490.1.00007ffef999d000.00007ffef99be000.rw-.sdmp, 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5494.1.00007ffef999d000.00007ffef99be000.rw-.sdmp, 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5496.1.00007ffef999d000.00007ffef99be000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5490.1.00007ffef999d000.00007ffef99be000.rw-.sdmp, 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5494.1.00007ffef999d000.00007ffef99be000.rw-.sdmp, 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5496.1.00007ffef999d000.00007ffef99be000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5490.1.000055e51713f000.000055e5171a2000.rw-.sdmp, 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5494.1.000055e51713f000.000055e5171a2000.rw-.sdmp, 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5496.1.000055e51713f000.000055e5171a2000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
        Source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5490.1.000055e51713f000.000055e5171a2000.rw-.sdmp, 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5494.1.000055e51713f000.000055e5171a2000.rw-.sdmp, 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, 5496.1.000055e51713f000.000055e5171a2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, type: SAMPLE
        Source: Yara matchFile source: 5494.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5490.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5496.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf PID: 5494, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf, type: SAMPLE
        Source: Yara matchFile source: 5494.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5490.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5496.1.00007feaec400000.00007feaec40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf PID: 5494, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network Medium1
        Service Stop
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf67%VirustotalBrowse
        45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf66%ReversingLabsLinux.Trojan.Mirai
        45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf100%AviraEXP/ELF.Gafgyt.D
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          45.200.149.186
          unknownSeychelles
          328608Africa-on-Cloud-ASZAtrue
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          45.200.149.18645.200.149.186-boatnet.mpsl-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
            45.200.149.186-boatnet.arm7-2024-12-28T01_23_01.elfGet hashmaliciousMiraiBrowse
              45.200.149.186-boatnet.x86-2024-12-28T01_22_59.elfGet hashmaliciousMiraiBrowse
                boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                  boatnet.spc.elfGet hashmaliciousMiraiBrowse
                    45.200.149.186-boatnet.arm-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      daisy.ubuntu.comAqua.arm5.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.24
                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.24
                      Aqua.x86.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      db0fa4b8db0333367e9bda3ab68b8042.mips.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      Aqua.spc.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      boatnet.spc.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      45.200.149.186-boatnet.mpsl-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      45.200.149.186-boatnet.arm7-2024-12-28T01_23_01.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      Africa-on-Cloud-ASZA45.200.149.186-boatnet.mpsl-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                      • 45.200.149.186
                      45.200.149.186-boatnet.arm7-2024-12-28T01_23_01.elfGet hashmaliciousMiraiBrowse
                      • 45.200.149.186
                      45.200.149.186-boatnet.x86-2024-12-28T01_22_59.elfGet hashmaliciousMiraiBrowse
                      • 45.200.149.186
                      db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousMirai, GafgytBrowse
                      • 156.246.150.152
                      boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                      • 45.200.149.186
                      boatnet.spc.elfGet hashmaliciousMiraiBrowse
                      • 45.200.149.186
                      45.200.149.186-boatnet.arm-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                      • 45.200.149.186
                      db0fa4b8db0333367e9bda3ab68b8042.spc.elfGet hashmaliciousMirai, GafgytBrowse
                      • 45.197.161.40
                      nabppc.elfGet hashmaliciousUnknownBrowse
                      • 156.246.166.65
                      loligang.arm7.elfGet hashmaliciousMiraiBrowse
                      • 156.228.51.77
                      No context
                      No context
                      Process:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                      File Type:XML 1.0 document, ASCII text
                      Category:dropped
                      Size (bytes):5128
                      Entropy (8bit):4.457618060812407
                      Encrypted:false
                      SSDEEP:96:R14GBdYLSNUH+ZAFQrSRR6dn0tWlTDFwIfM/vfzPpjT9I3jZ/qeH2Wg:74GnYLSNUH+ZAyrSRRYn0taTDKIfMPzv
                      MD5:2A2A7C34B585CDAE5E123F3C5100C253
                      SHA1:E814B1B1531B25581DB76CB813C85E53E1390BA4
                      SHA-256:BCA18B654D038B69B25ACDF84CFF99BF521A1B54F482F1DE2B54CE13AC219A04
                      SHA-512:CEC7A3A7A6AD6C2A6D101A3BF6D89A01EBDCEB0121AA3DE1CEA024268410B39E4E9188382439C7C3FD734C66764B66B13F1D277700B00A2FCB35CB67E31996DD
                      Malicious:false
                      Reputation:moderate, very likely benign file
                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<channel name="xfce4-panel" version="1.0">. <property name="configver" type="int" value="2"/>. <property name="panels" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <property name="panel-1" type="empty">. <property name="position" type="string" value="p=6;x=0;y=0"/>. <property name="length" type="uint" value="100"/>. <property name="position-locked" type="bool" value="true"/>. <property name="icon-size" type="uint" value="16"/>. <property name="size" type="uint" value="26"/>. <property name="plugin-ids" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <value type="int" value="3"/>. <value type="int" value="4"/>. <value type="int" value="5"/>. <value type="int" value="6"/>. <value type="int" value="7"/>. <value type="int" value="8"/>. <value type="int" value="9"/>. <value type="in
                      File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.734584690619574
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
                      File size:50'168 bytes
                      MD5:c566199ced89e044a8c5f5a43637f260
                      SHA1:bd0a7c4a47976fdf39acc0f634fd823d0efc892c
                      SHA256:81e8c2db751b48077baf38331f0e3116dff8ef590725d17d4f45bab88a9e0f17
                      SHA512:0032787ceeda70d11240c6fe3bd4ce3db57750686730974e3b876f01a690f2dea3af334a89480de867dea9c9aff2d5b2338b4d0226234dfc42248ce66aca540f
                      SSDEEP:768:Oa2vU7eng2qGJert7LrLMU6fgatQh+YbT/9+m3CZQoV/bnmCozw:Oa4U7G7SvT6ftBTm3KVrmCo8
                      TLSH:1D336C36E029DED0C6560134A4E88F751F03F1C883536EBB2AE546B2645396CFA19FF4
                      File Content Preview:.ELF..............*.......@.4...h.......4. ...(...............@...@.@...@.....................A...A.(...<...........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:<unknown>
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x4001a0
                      Flags:0x9
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:49768
                      Section Header Size:40
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x4000940x940x300x00x6AX004
                      .textPROGBITS0x4000e00xe00xaa000x00x6AX0032
                      .finiPROGBITS0x40aae00xaae00x240x00x6AX004
                      .rodataPROGBITS0x40ab040xab040x113c0x00x2A004
                      .ctorsPROGBITS0x41c0000xc0000x80x00x3WA004
                      .dtorsPROGBITS0x41c0080xc0080x80x00x3WA004
                      .dataPROGBITS0x41c0140xc0140x2140x00x3WA004
                      .bssNOBITS0x41c2280xc2280x3140x00x3WA004
                      .shstrtabSTRTAB0x00xc2280x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x4000000x4000000xbc400xbc406.85590x5R E0x10000.init .text .fini .rodata
                      LOAD0xc0000x41c0000x41c0000x2280x53c3.02620x6RW 0x10000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 29, 2024 02:10:59.645169973 CET452943778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:10:59.765047073 CET37784529445.200.149.186192.168.2.14
                      Dec 29, 2024 02:10:59.765186071 CET452943778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:10:59.773818970 CET452943778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:10:59.893534899 CET37784529445.200.149.186192.168.2.14
                      Dec 29, 2024 02:10:59.893598080 CET452943778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:00.013293028 CET37784529445.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:01.048669100 CET37784529445.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:01.048917055 CET452943778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:01.049087048 CET452943778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:01.049674034 CET452963778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:01.169198036 CET37784529645.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:01.169361115 CET452963778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:01.170077085 CET452963778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:01.289516926 CET37784529645.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:01.289658070 CET452963778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:01.409470081 CET37784529645.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:02.460374117 CET37784529645.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:02.460556030 CET452963778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:02.460623026 CET452963778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:02.461119890 CET452983778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:02.580857038 CET37784529845.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:02.580997944 CET452983778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:02.581834078 CET452983778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:02.701777935 CET37784529845.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:02.701920986 CET452983778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:02.821847916 CET37784529845.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:03.874128103 CET37784529845.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:03.874371052 CET452983778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:03.874459982 CET452983778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:03.874922991 CET453003778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:03.994431973 CET37784530045.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:03.994597912 CET453003778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:03.995501041 CET453003778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:04.115166903 CET37784530045.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:04.115353107 CET453003778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:04.234920979 CET37784530045.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:05.049439907 CET453003778192.168.2.1445.200.149.186
                      Dec 29, 2024 02:11:05.169504881 CET37784530045.200.149.186192.168.2.14
                      Dec 29, 2024 02:11:05.169579983 CET453003778192.168.2.1445.200.149.186
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 29, 2024 02:13:44.654083967 CET3634053192.168.2.141.1.1.1
                      Dec 29, 2024 02:13:44.654162884 CET4376153192.168.2.141.1.1.1
                      Dec 29, 2024 02:13:44.792877913 CET53437611.1.1.1192.168.2.14
                      Dec 29, 2024 02:13:44.877414942 CET53363401.1.1.1192.168.2.14
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Dec 29, 2024 02:13:44.654083967 CET192.168.2.141.1.1.10x55beStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                      Dec 29, 2024 02:13:44.654162884 CET192.168.2.141.1.1.10xcb11Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Dec 29, 2024 02:13:44.877414942 CET1.1.1.1192.168.2.140x55beNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                      Dec 29, 2024 02:13:44.877414942 CET1.1.1.1192.168.2.140x55beNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                      System Behavior

                      Start time (UTC):01:10:58
                      Start date (UTC):29/12/2024
                      Path:/tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
                      Arguments:/tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                      Start time (UTC):01:10:58
                      Start date (UTC):29/12/2024
                      Path:/tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
                      Arguments:-
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                      Start time (UTC):01:10:58
                      Start date (UTC):29/12/2024
                      Path:/tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
                      Arguments:-
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                      Start time (UTC):01:10:58
                      Start date (UTC):29/12/2024
                      Path:/tmp/45.200.149.186-boatnet.sh4-2024-12-28T01_23_02.elf
                      Arguments:-
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                      Start time (UTC):01:11:03
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):01:11:03
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):01:11:03
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):01:11:03
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):01:11:03
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):01:11:03
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):01:11:04
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):01:11:04
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):01:11:08
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:-
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):01:11:08
                      Start date (UTC):29/12/2024
                      Path:/usr/sbin/xfpm-power-backlight-helper
                      Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                      File size:14656 bytes
                      MD5 hash:3d221ad23f28ca3259f599b1664e2427

                      Start time (UTC):01:11:04
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):01:11:04
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):01:11:04
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):01:11:04
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):01:11:08
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/dbus-daemon
                      Arguments:-
                      File size:249032 bytes
                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                      Start time (UTC):01:11:08
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                      File size:112880 bytes
                      MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                      Start time (UTC):01:11:11
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/systemd/systemd
                      Arguments:-
                      File size:1620224 bytes
                      MD5 hash:9b2bec7092a40488108543f9334aab75

                      Start time (UTC):01:11:11
                      Start date (UTC):29/12/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                      File size:112872 bytes
                      MD5 hash:eee956f1b227c1d5031f9c61223255d1