Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf

Overview

General Information

Sample name:109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
Analysis ID:1582009
MD5:0cac4267c1599b726baee54732000afe
SHA1:ad9cff37f67b331555d87b691d46a5390b46c1b2
SHA256:abf67ec94d1daef18e173406f4d06cd7c7211b10a16c8300bb57f117aa80ba49
Tags:elfuser-threatquery
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582009
Start date and time:2024-12-29 14:55:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@0/0
Command:/tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
PID:6268
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6280, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6281, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6282, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6283, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6296, Parent: 6283, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6284, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6285, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6298, Parent: 6297, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6302, Parent: 1860)
  • xfce4-notifyd (PID: 6302, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xc1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc20c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc34c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xc735:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    6268.1.00007fef40001000.00007fef4000f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6268.1.00007fef40001000.00007fef4000f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xc1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc20c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc34c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6268.1.00007fef40001000.00007fef4000f000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xc735:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      6272.1.00007fef40001000.00007fef4000f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6272.1.00007fef40001000.00007fef4000f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xc1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc20c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc34c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 7 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfAvira: detected
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfVirustotal: Detection: 62%Perma Link
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfReversingLabs: Detection: 73%
        Source: global trafficTCP traffic: 192.168.2.23:44798 -> 109.71.252.43:3778
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.71.252.43
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6268.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6268.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6272.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6272.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6272, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6272, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6280, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6281, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6282, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6283, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6284, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6285, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6298, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6302, result: successfulJump to behavior
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6280, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6281, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6282, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6283, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6284, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6285, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6298, result: successfulJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)SIGKILL sent: pid: 6302, result: successfulJump to behavior
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6268.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6268.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6272.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6272.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6272, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6272, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@0/0
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6298)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6298)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6298)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6298)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6302)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6302)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6302)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6302)Directory: /home/saturnino/.configJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1582/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2033/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2275/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/3088/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1612/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1579/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1699/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1335/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1698/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2028/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1334/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1576/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2302/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/3236/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2025/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2146/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/910/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/4444/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/4445/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/912/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/4446/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/517/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/759/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2307/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/918/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1594/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2285/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2281/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1349/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1623/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/761/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1622/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/884/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1983/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2038/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1344/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1465/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1586/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1463/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2156/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1629/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1627/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1900/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/6251/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/3021/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/491/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2294/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2050/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/6250/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1877/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/772/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1633/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/4509/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1632/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/774/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1477/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/654/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/896/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1476/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1872/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2048/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/655/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2289/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/656/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/657/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/658/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/419/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1639/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1638/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/4504/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2208/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2180/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/6302/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1809/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1494/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1890/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2063/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2062/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1888/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1886/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/420/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1489/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/785/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1642/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/788/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/667/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/789/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/1648/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/4516/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/6274/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/6313/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/6312/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2078/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2077/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2074/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2195/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/670/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/2746/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6270)File opened: /proc/793/cmdlineJump to behavior
        Source: /tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf (PID: 6268)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6282)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6283)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6284)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6285)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6302)Queries kernel information via 'uname': Jump to behavior
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, 6268.1.0000558406b84000.0000558406c08000.rw-.sdmp, 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, 6272.1.0000558406b84000.0000558406c08000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, 6268.1.00007ffdfa809000.00007ffdfa82a000.rw-.sdmp, 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, 6272.1.00007ffdfa809000.00007ffdfa82a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, 6268.1.00007ffdfa809000.00007ffdfa82a000.rw-.sdmp, 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, 6272.1.00007ffdfa809000.00007ffdfa82a000.rw-.sdmpBinary or memory string: Vvx86_64/usr/bin/qemu-m68k/tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
        Source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, 6268.1.0000558406b84000.0000558406c08000.rw-.sdmp, 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, 6272.1.0000558406b84000.0000558406c08000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, type: SAMPLE
        Source: Yara matchFile source: 6268.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6272.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6268, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6272, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf, type: SAMPLE
        Source: Yara matchFile source: 6268.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6272.1.00007fef40001000.00007fef4000f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6268, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf PID: 6272, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        Service Stop
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf63%VirustotalBrowse
        109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf74%ReversingLabsLinux.Backdoor.Mirai
        109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf100%AviraEXP/ELF.Gafgyt.D
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        109.71.252.43
        unknownGermany
        207770ATLANTIACLOUDNLtrue
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        109.71.252.43boatnet.arm7.elfGet hashmaliciousMiraiBrowse
          boatnet.spc.elfGet hashmaliciousMiraiBrowse
            109.71.252.43-boatnet.sh4-2024-12-28T20_30_38.elfGet hashmaliciousMiraiBrowse
              boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                  boatnet.x86.elfGet hashmaliciousMiraiBrowse
                    109.71.252.43-boatnet.arm-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                      91.189.91.43Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                        sh4.elfGet hashmaliciousUnknownBrowse
                          arm.elfGet hashmaliciousUnknownBrowse
                            mips64.elfGet hashmaliciousMiraiBrowse
                              arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                mips.elfGet hashmaliciousMiraiBrowse
                                  mipsel.elfGet hashmaliciousMiraiBrowse
                                    bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                      armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          91.189.91.42Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                            sh4.elfGet hashmaliciousUnknownBrowse
                                              arm.elfGet hashmaliciousUnknownBrowse
                                                mips64.elfGet hashmaliciousMiraiBrowse
                                                  arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                      mipsel.elfGet hashmaliciousMiraiBrowse
                                                        bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                          armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBAqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              sh4.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              arm.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              x86_64.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 185.125.190.26
                                                              armv6l.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              mips64.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              mips.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              ATLANTIACLOUDNLboatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 109.71.252.43
                                                              boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                              • 109.71.252.43
                                                              109.71.252.43-boatnet.sh4-2024-12-28T20_30_38.elfGet hashmaliciousMiraiBrowse
                                                              • 109.71.252.43
                                                              boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                              • 109.71.252.43
                                                              boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                              • 109.71.252.43
                                                              boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                              • 109.71.252.43
                                                              109.71.252.43-boatnet.arm-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                                                              • 109.71.252.43
                                                              REQUEST FOR QUOTATION.docx.docGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                              • 109.71.253.25
                                                              https://cranky-almeida.109-71-253-24.plesk.page/app/Get hashmaliciousUnknownBrowse
                                                              • 109.71.253.24
                                                              java.exeGet hashmaliciousUnknownBrowse
                                                              • 109.71.252.45
                                                              CANONICAL-ASGBAqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              sh4.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              arm.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              x86_64.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 185.125.190.26
                                                              armv6l.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              mips64.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              mips.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              INIT7CHAqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              sh4.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              arm.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              mips64.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              mips.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              mipsel.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                              • 109.202.202.202
                                                              armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                              Entropy (8bit):6.254986607073147
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
                                                              File size:54'932 bytes
                                                              MD5:0cac4267c1599b726baee54732000afe
                                                              SHA1:ad9cff37f67b331555d87b691d46a5390b46c1b2
                                                              SHA256:abf67ec94d1daef18e173406f4d06cd7c7211b10a16c8300bb57f117aa80ba49
                                                              SHA512:d2b3cc82c27aff13d0c3b7c2329c4509f4137484164302f2c0981cdc1807d188e091a2412faad08eac8b80e4e0342fa343857f8d01e48ee12008a9620e8f2385
                                                              SSDEEP:768:gduPBFnHooqR8qOCKq2cH4Kg9e+TK806MMUVjzkfQXObHud2oGK:r/hqaJMDg9eqK806MHdkfQX6HuCK
                                                              TLSH:CE330A8EB8029D3CF91BE6BE54164E0DB93177C152830B2767BBFDA36C721945E02E85
                                                              File Content Preview:.ELF.......................D...4.........4. ...(.................................. ....................(.......... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, big endian
                                                              Version:1 (current)
                                                              Machine:MC68000
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x80000144
                                                              Flags:0x0
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:54532
                                                              Section Header Size:40
                                                              Number of Section Headers:10
                                                              Header String Table Index:9
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x800000940x940x140x00x6AX002
                                                              .textPROGBITS0x800000a80xa80xc12e0x00x6AX004
                                                              .finiPROGBITS0x8000c1d60xc1d60xe0x00x6AX002
                                                              .rodataPROGBITS0x8000c1e40xc1e40x10b20x00x2A002
                                                              .ctorsPROGBITS0x8000f29c0xd29c0x80x00x3WA004
                                                              .dtorsPROGBITS0x8000f2a40xd2a40x80x00x3WA004
                                                              .dataPROGBITS0x8000f2b00xd2b00x2140x00x3WA004
                                                              .bssNOBITS0x8000f4c40xd4c40x2a00x00x3WA004
                                                              .shstrtabSTRTAB0x00xd4c40x3e0x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x800000000x800000000xd2960xd2966.29060x5R E0x2000.init .text .fini .rodata
                                                              LOAD0xd29c0x8000f29c0x8000f29c0x2280x4c83.03460x6RW 0x2000.ctors .dtors .data .bss
                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Dec 29, 2024 14:56:06.184739113 CET447983778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:06.305941105 CET377844798109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:06.306005001 CET447983778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:06.312505960 CET447983778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:06.433406115 CET377844798109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:06.433478117 CET447983778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:06.554467916 CET377844798109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:08.205302000 CET43928443192.168.2.2391.189.91.42
                                                              Dec 29, 2024 14:56:13.068602085 CET4251680192.168.2.23109.202.202.202
                                                              Dec 29, 2024 14:56:13.580554008 CET42836443192.168.2.2391.189.91.43
                                                              Dec 29, 2024 14:56:16.320310116 CET447983778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:16.441591978 CET377844798109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:28.254122972 CET377844798109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:28.254503012 CET447983778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:28.375499964 CET377844798109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:28.682481050 CET43928443192.168.2.2391.189.91.42
                                                              Dec 29, 2024 14:56:29.256077051 CET448003778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:29.377216101 CET377844800109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:29.377304077 CET448003778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:29.377963066 CET448003778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:29.498970032 CET377844800109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:29.499034882 CET448003778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:29.619868040 CET377844800109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:40.968743086 CET42836443192.168.2.2391.189.91.43
                                                              Dec 29, 2024 14:56:43.016484976 CET4251680192.168.2.23109.202.202.202
                                                              Dec 29, 2024 14:56:51.346920013 CET377844800109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:51.347059011 CET448003778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:51.467910051 CET377844800109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:52.348722935 CET448023778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:52.469722986 CET377844802109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:52.469784021 CET448023778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:52.470814943 CET448023778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:52.591595888 CET377844802109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:56:52.591655016 CET448023778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:56:52.712445021 CET377844802109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:09.636790037 CET43928443192.168.2.2391.189.91.42
                                                              Dec 29, 2024 14:57:14.402812958 CET377844802109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:14.403110981 CET448023778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:14.524077892 CET377844802109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:15.404576063 CET448043778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:15.525640011 CET377844804109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:15.525733948 CET448043778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:15.526813984 CET448043778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:15.647583961 CET377844804109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:15.647759914 CET448043778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:15.768634081 CET377844804109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:25.529510021 CET448043778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:25.650691986 CET377844804109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:37.441342115 CET377844804109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:37.441673040 CET448043778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:37.562568903 CET377844804109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:38.443433046 CET448063778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:38.564847946 CET377844806109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:38.564938068 CET448063778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:38.566109896 CET448063778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:38.686903000 CET377844806109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:57:38.687040091 CET448063778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:57:38.808020115 CET377844806109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:00.472951889 CET377844806109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:00.473083973 CET448063778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:00.593957901 CET377844806109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:01.474598885 CET448083778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:01.595766068 CET377844808109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:01.595835924 CET448083778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:01.596736908 CET448083778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:01.717633009 CET377844808109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:01.717716932 CET448083778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:01.838692904 CET377844808109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:23.548182964 CET377844808109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:23.548579931 CET448083778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:23.669436932 CET377844808109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:24.550307035 CET448103778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:24.671437979 CET377844810109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:24.671636105 CET448103778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:24.672574043 CET448103778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:24.793507099 CET377844810109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:24.793697119 CET448103778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:24.914880991 CET377844810109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:34.673768997 CET448103778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:34.794689894 CET377844810109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:46.613009930 CET377844810109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:46.613253117 CET448103778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:46.734246969 CET377844810109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:47.615550995 CET448123778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:47.736568928 CET377844812109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:47.736819983 CET448123778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:47.738305092 CET448123778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:47.859102011 CET377844812109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:58:47.859344006 CET448123778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:58:47.980218887 CET377844812109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:09.729110003 CET377844812109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:09.729316950 CET448123778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:09.850275040 CET377844812109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:10.731352091 CET448143778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:10.852300882 CET377844814109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:10.852382898 CET448143778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:10.853724957 CET448143778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:10.974509954 CET377844814109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:10.974575043 CET448143778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:11.095397949 CET377844814109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:32.767333031 CET377844814109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:32.767581940 CET448143778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:32.888659000 CET377844814109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:33.769382000 CET448163778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:33.890575886 CET377844816109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:33.890657902 CET448163778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:33.891299009 CET448163778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:34.012142897 CET377844816109.71.252.43192.168.2.23
                                                              Dec 29, 2024 14:59:34.012243032 CET448163778192.168.2.23109.71.252.43
                                                              Dec 29, 2024 14:59:34.133234024 CET377844816109.71.252.43192.168.2.23

                                                              System Behavior

                                                              Start time (UTC):13:56:04
                                                              Start date (UTC):29/12/2024
                                                              Path:/tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
                                                              Arguments:/tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
                                                              File size:4463432 bytes
                                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                              Start time (UTC):13:56:05
                                                              Start date (UTC):29/12/2024
                                                              Path:/tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
                                                              Arguments:-
                                                              File size:4463432 bytes
                                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                              Start time (UTC):13:56:05
                                                              Start date (UTC):29/12/2024
                                                              Path:/tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
                                                              Arguments:-
                                                              File size:4463432 bytes
                                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                              Start time (UTC):13:56:05
                                                              Start date (UTC):29/12/2024
                                                              Path:/tmp/109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elf
                                                              Arguments:-
                                                              File size:4463432 bytes
                                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/bin/xfce4-panel
                                                              Arguments:-
                                                              File size:375768 bytes
                                                              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                              File size:35136 bytes
                                                              MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/bin/xfce4-panel
                                                              Arguments:-
                                                              File size:375768 bytes
                                                              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                              File size:35136 bytes
                                                              MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/bin/xfce4-panel
                                                              Arguments:-
                                                              File size:375768 bytes
                                                              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                              File size:35136 bytes
                                                              MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/bin/xfce4-panel
                                                              Arguments:-
                                                              File size:375768 bytes
                                                              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                              File size:35136 bytes
                                                              MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                              Start time (UTC):13:56:14
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                              Arguments:-
                                                              File size:35136 bytes
                                                              MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                              Start time (UTC):13:56:14
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/sbin/xfpm-power-backlight-helper
                                                              Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                                                              File size:14656 bytes
                                                              MD5 hash:3d221ad23f28ca3259f599b1664e2427

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/bin/xfce4-panel
                                                              Arguments:-
                                                              File size:375768 bytes
                                                              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                              File size:35136 bytes
                                                              MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/bin/xfce4-panel
                                                              Arguments:-
                                                              File size:375768 bytes
                                                              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                              Start time (UTC):13:56:10
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                              File size:35136 bytes
                                                              MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                              Start time (UTC):13:56:15
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/bin/dbus-daemon
                                                              Arguments:-
                                                              File size:249032 bytes
                                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                              Start time (UTC):13:56:15
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                              File size:112880 bytes
                                                              MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                              Start time (UTC):13:56:17
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/systemd/systemd
                                                              Arguments:-
                                                              File size:1620224 bytes
                                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                                              Start time (UTC):13:56:17
                                                              Start date (UTC):29/12/2024
                                                              Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                              File size:112872 bytes
                                                              MD5 hash:eee956f1b227c1d5031f9c61223255d1