Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wind.m68k.elf

Overview

General Information

Sample name:wind.m68k.elf
Analysis ID:1583532
MD5:4e72f8fd717265e3ff3ef74605df10ae
SHA1:35425d0b329782bf7cd253ee60e302056cdd207d
SHA256:4d07a886d157e490ad67b2320142c3ae6f2286fadc2d16eec0af258ed83e8d79
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583532
Start date and time:2025-01-03 00:22:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wind.m68k.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@0/0
  • VT rate limit hit for: wind.m68k.elf
Command:/tmp/wind.m68k.elf
PID:6235
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6247, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6248, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6249, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6250, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6269, Parent: 6250, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6251, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6252, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6268, Parent: 6267, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6277, Parent: 1860)
  • xfce4-notifyd (PID: 6277, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
wind.m68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    wind.m68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xe60f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe623:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe637:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe64b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe65f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe673:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe687:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe69b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe6af:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe6c3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe6d7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe6eb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe6ff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe713:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe727:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe73b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe74f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe763:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe777:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe78b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe79f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    wind.m68k.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xeb60:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xe60f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe623:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe637:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe64b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe65f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe673:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe687:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe69b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe6af:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe6c3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe6d7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe6eb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe6ff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe713:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe727:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe73b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe74f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe763:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe777:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe78b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe79f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xeb60:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      6235.1.00007f56cc001000.00007f56cc011000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6235.1.00007f56cc001000.00007f56cc011000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xe60f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe623:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe637:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe64b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe65f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe673:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe687:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe69b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe6af:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe6c3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe6d7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe6eb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe6ff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe713:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe727:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe73b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe74f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe763:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe777:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe78b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xe79f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 9 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: wind.m68k.elfAvira: detected
        Source: wind.m68k.elfReversingLabs: Detection: 65%
        Source: global trafficTCP traffic: 192.168.2.23:39038 -> 45.95.169.120:3778
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.120
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: wind.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: wind.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6235.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6235.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: wind.m68k.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: wind.m68k.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: wind.m68k.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: wind.m68k.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6247, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6248, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6249, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6250, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6251, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6252, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6268, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6277, result: successfulJump to behavior
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6247, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6248, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6249, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6250, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6251, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6252, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6268, result: successfulJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)SIGKILL sent: pid: 6277, result: successfulJump to behavior
        Source: wind.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: wind.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6235.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6235.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: wind.m68k.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: wind.m68k.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: wind.m68k.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: wind.m68k.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@0/0
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6268)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6268)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6268)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6268)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6277)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6277)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6277)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6277)Directory: /home/saturnino/.configJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1582/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2033/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2275/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/3088/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1612/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1579/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1699/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1335/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1698/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2028/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1334/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1576/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2302/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/3236/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2025/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2146/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/910/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/4444/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/4445/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/912/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/517/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/759/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2307/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/918/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6241/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6363/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6247/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1594/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2285/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2281/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1349/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1623/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/761/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1622/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/884/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1983/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2038/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1344/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1465/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1586/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1463/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2156/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1629/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1627/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1900/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6252/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6251/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/4476/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/3021/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/491/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2294/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2050/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6250/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1877/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/4508/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/772/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1633/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1632/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/774/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1477/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/654/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/896/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1476/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1872/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2048/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/655/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2289/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/656/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/657/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6249/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/658/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6248/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/419/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1639/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1638/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2208/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2180/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/4482/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1809/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6268/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1494/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1890/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2063/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2062/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1888/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1886/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/420/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1489/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/785/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1642/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/788/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/667/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/789/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/4478/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/1648/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/6277/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2078/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2077/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6237)File opened: /proc/2074/cmdlineJump to behavior
        Source: /tmp/wind.m68k.elf (PID: 6235)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6252)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6277)Queries kernel information via 'uname': Jump to behavior
        Source: wind.m68k.elf, 6235.1.00007ffff5019000.00007ffff503a000.rw-.sdmp, wind.m68k.elf, 6239.1.00007ffff5019000.00007ffff503a000.rw-.sdmpBinary or memory string: yx86_64/usr/bin/qemu-m68k/tmp/wind.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/wind.m68k.elf
        Source: wind.m68k.elf, 6235.1.000055e8696bd000.000055e869742000.rw-.sdmp, wind.m68k.elf, 6239.1.000055e8696bd000.000055e869742000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
        Source: wind.m68k.elf, 6235.1.00007ffff5019000.00007ffff503a000.rw-.sdmp, wind.m68k.elf, 6239.1.00007ffff5019000.00007ffff503a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
        Source: wind.m68k.elf, 6235.1.000055e8696bd000.000055e869742000.rw-.sdmp, wind.m68k.elf, 6239.1.000055e8696bd000.000055e869742000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: wind.m68k.elf PID: 6235, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: wind.m68k.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: wind.m68k.elf, type: SAMPLE
        Source: Yara matchFile source: 6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6235.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: wind.m68k.elf PID: 6235, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: wind.m68k.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: wind.m68k.elf, type: SAMPLE
        Source: Yara matchFile source: 6239.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6235.1.00007f56cc001000.00007f56cc011000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        Service Stop
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583532 Sample: wind.m68k.elf Startdate: 03/01/2025 Architecture: LINUX Score: 84 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 45.95.169.120, 3778, 39038, 39040 GIGANET-HUGigaNetInternetServiceProviderCoHU Croatia (LOCAL Name: Hrvatska) 2->26 28 2 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected Mirai 2->36 7 wind.m68k.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 6 other processes 2->13 signatures3 process4 process5 15 wind.m68k.elf 7->15         started        18 wind.m68k.elf 7->18         started        20 wind.m68k.elf 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 38 Sample tries to kill multiple processes (SIGKILL) 15->38

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        wind.m68k.elf66%ReversingLabsLinux.Trojan.Mirai
        wind.m68k.elf100%AviraEXP/ELF.Gafgyt.Z.F
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.95.169.120
        unknownCroatia (LOCAL Name: Hrvatska)
        42864GIGANET-HUGigaNetInternetServiceProviderCoHUfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.95.169.120wind.spc.elfGet hashmaliciousMiraiBrowse
          wind.ppc.elfGet hashmaliciousMiraiBrowse
            wind.sh4.elfGet hashmaliciousMiraiBrowse
              wind.mips.elfGet hashmaliciousMiraiBrowse
                wind.arm.elfGet hashmaliciousMiraiBrowse
                  wind.sh4.elfGet hashmaliciousMiraiBrowse
                    ppc.elfGet hashmaliciousMiraiBrowse
                      wind.spc.elfGet hashmaliciousMiraiBrowse
                        wind.mpsl.elfGet hashmaliciousMiraiBrowse
                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.43wind.spc.elfGet hashmaliciousMiraiBrowse
                              wind.ppc.elfGet hashmaliciousMiraiBrowse
                                wind.mips.elfGet hashmaliciousMiraiBrowse
                                  wind.arm6.elfGet hashmaliciousMiraiBrowse
                                    wind.arm.elfGet hashmaliciousMiraiBrowse
                                      arm.elfGet hashmaliciousUnknownBrowse
                                        arm5.elfGet hashmaliciousUnknownBrowse
                                          nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                            i.elfGet hashmaliciousUnknownBrowse
                                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                91.189.91.42wind.spc.elfGet hashmaliciousMiraiBrowse
                                                  wind.ppc.elfGet hashmaliciousMiraiBrowse
                                                    wind.mips.elfGet hashmaliciousMiraiBrowse
                                                      wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                        wind.arm.elfGet hashmaliciousMiraiBrowse
                                                          arm.elfGet hashmaliciousUnknownBrowse
                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                              nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                                                i.elfGet hashmaliciousUnknownBrowse
                                                                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBwind.spc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    wind.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    wind.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    wind.mips.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    wind.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                                                    • 91.189.91.42
                                                                    CANONICAL-ASGBwind.spc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    wind.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    wind.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    wind.mips.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    wind.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                                                    • 91.189.91.42
                                                                    GIGANET-HUGigaNetInternetServiceProviderCoHUwind.spc.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    wind.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    wind.mips.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    wind.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    wind.spc.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    wind.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 45.95.169.120
                                                                    INIT7CHwind.spc.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    wind.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    wind.mips.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    wind.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    nn.elfGet hashmaliciousNanominer, XmrigBrowse
                                                                    • 109.202.202.202
                                                                    i.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):6.358606855991824
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:wind.m68k.elf
                                                                    File size:65'068 bytes
                                                                    MD5:4e72f8fd717265e3ff3ef74605df10ae
                                                                    SHA1:35425d0b329782bf7cd253ee60e302056cdd207d
                                                                    SHA256:4d07a886d157e490ad67b2320142c3ae6f2286fadc2d16eec0af258ed83e8d79
                                                                    SHA512:91969fdb8b90cd2bd675be8a38f0d3b2ee287ecb00e2fc008f9e7590173295dea76d8f6d9faba51c378f6c93fdfb74b2dd64dcefc51a07938f04958f7385f2d8
                                                                    SSDEEP:1536:LO76X79SYAcOQRrlRTNXUjRvQQxwLyd2yU8E6MAU/8X9VyB8B:6rYAcOQRrlRTNXUjRvQQmLK19MA9oBI
                                                                    TLSH:AA532B99B8029E3CF90B9ABA94164E0ABD2177C152830F27677BFDD37C721A59D03C85
                                                                    File Content Preview:.ELF.......................D...4.........4. ...(.......................0...0...... ........4...4...4...(.......... .dt.Q............................NV..a....da.....N^NuNV..J9...\f>"y...L QJ.g.X.#....LN."y...L QJ.f.A.....J.g.Hy...0N.X........\N^NuNV..N^NuN

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, big endian
                                                                    Version:1 (current)
                                                                    Machine:MC68000
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x80000144
                                                                    Flags:0x0
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:64668
                                                                    Section Header Size:40
                                                                    Number of Section Headers:10
                                                                    Header String Table Index:9
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x800000940x940x140x00x6AX002
                                                                    .textPROGBITS0x800000a80xa80xe5020x00x6AX004
                                                                    .finiPROGBITS0x8000e5aa0xe5aa0xe0x00x6AX002
                                                                    .rodataPROGBITS0x8000e5b80xe5b80x14780x00x2A002
                                                                    .ctorsPROGBITS0x80011a340xfa340x80x00x3WA004
                                                                    .dtorsPROGBITS0x80011a3c0xfa3c0x80x00x3WA004
                                                                    .dataPROGBITS0x80011a480xfa480x2140x00x3WA004
                                                                    .bssNOBITS0x80011c5c0xfc5c0x2e80x00x3WA004
                                                                    .shstrtabSTRTAB0x00xfc5c0x3e0x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x800000000x800000000xfa300xfa306.38930x5R E0x2000.init .text .fini .rodata
                                                                    LOAD0xfa340x80011a340x80011a340x2280x5103.06890x6RW 0x2000.ctors .dtors .data .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 3, 2025 00:22:49.166925907 CET390383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:49.174649954 CET37783903845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:49.174711943 CET390383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:49.209355116 CET390383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:49.216018915 CET37783903845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:49.216080904 CET390383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:49.223161936 CET37783903845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:49.997308016 CET37783903845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:49.997608900 CET390383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:49.997608900 CET390383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:49.998353958 CET390403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.004720926 CET37783904045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:50.004791975 CET390403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.005865097 CET390403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.011773109 CET37783904045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:50.011821032 CET390403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.018069029 CET37783904045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:50.661412954 CET37783904045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:50.661606073 CET390403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.661607027 CET390403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.662278891 CET390423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.668447971 CET37783904245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:50.668523073 CET390423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.669579029 CET390423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.675647020 CET37783904245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:50.675694942 CET390423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:50.681832075 CET37783904245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:50.999788046 CET43928443192.168.2.2391.189.91.42
                                                                    Jan 3, 2025 00:22:51.426285982 CET37783904245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:51.426423073 CET390423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:51.426423073 CET390423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:51.426964045 CET390443778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:51.433372974 CET37783904445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:51.433523893 CET390443778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:51.434295893 CET390443778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:51.440583944 CET37783904445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:51.440651894 CET390443778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:51.447195053 CET37783904445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:52.220702887 CET37783904445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:52.220851898 CET390443778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.220880985 CET390443778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.221539974 CET390463778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.227549076 CET37783904645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:52.227602959 CET390463778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.228404045 CET390463778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.234787941 CET37783904645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:52.234836102 CET390463778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.241318941 CET37783904645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:52.879473925 CET37783904645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:52.879694939 CET390463778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.879720926 CET390463778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.880300045 CET390483778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.887022018 CET37783904845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:52.887074947 CET390483778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.887860060 CET390483778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.894576073 CET37783904845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:52.894623041 CET390483778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:52.901149988 CET37783904845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:53.540494919 CET37783904845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:53.540685892 CET390483778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:53.540731907 CET390483778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:53.541294098 CET390503778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:53.546129942 CET37783905045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:53.546179056 CET390503778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:53.546964884 CET390503778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:53.551717997 CET37783905045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:53.551798105 CET390503778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:53.556639910 CET37783905045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:54.330071926 CET37783905045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:54.330144882 CET390503778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:54.330224037 CET390503778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:54.330986977 CET390523778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:54.337487936 CET37783905245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:54.337539911 CET390523778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:54.339039087 CET390523778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:54.345238924 CET37783905245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:54.345285892 CET390523778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:54.351357937 CET37783905245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:54.999104977 CET37783905245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:54.999217987 CET390523778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:54.999288082 CET390523778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.001938105 CET390543778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.008505106 CET37783905445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:55.008574963 CET390543778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.014952898 CET390543778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.021241903 CET37783905445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:55.021287918 CET390543778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.027375937 CET37783905445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:55.708317995 CET37783905445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:55.708406925 CET390543778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.708406925 CET390543778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.711877108 CET390563778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.716727018 CET37783905645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:55.716840982 CET390563778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.723150015 CET390563778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.727936983 CET37783905645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:55.727989912 CET390563778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:55.732831001 CET37783905645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:56.368467093 CET37783905645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:56.368550062 CET390563778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:56.368603945 CET390563778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:56.371747017 CET390583778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:56.376576900 CET37783905845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:56.376660109 CET390583778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:56.383935928 CET390583778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:56.390132904 CET37783905845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:56.390201092 CET390583778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:56.396384954 CET37783905845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:56.630935907 CET42836443192.168.2.2391.189.91.43
                                                                    Jan 3, 2025 00:22:57.027283907 CET37783905845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:57.027415037 CET390583778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.027415037 CET390583778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.030494928 CET390603778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.035299063 CET37783906045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:57.035353899 CET390603778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.041946888 CET390603778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.046788931 CET37783906045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:57.046838999 CET390603778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.051600933 CET37783906045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:57.708365917 CET37783906045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:57.708430052 CET390603778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.708498955 CET390603778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.716451883 CET390623778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.722846985 CET37783906245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:57.722903013 CET390623778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.729516983 CET390623778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.735595942 CET37783906245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:57.735641003 CET390623778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:57.742233038 CET37783906245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:57.910754919 CET4251680192.168.2.23109.202.202.202
                                                                    Jan 3, 2025 00:22:58.374675035 CET37783906245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:58.374737978 CET390623778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:58.374799967 CET390623778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:58.378001928 CET390643778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:58.384661913 CET37783906445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:58.384722948 CET390643778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:58.392299891 CET390643778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:58.399123907 CET37783906445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:58.399168968 CET390643778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:58.405946016 CET37783906445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:59.081979036 CET37783906445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:59.083729982 CET390643778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.083729982 CET390643778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.100630999 CET390663778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.106854916 CET37783906645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:59.106909990 CET390663778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.115106106 CET390663778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.121294975 CET37783906645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:59.121336937 CET390663778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.128386021 CET37783906645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:59.759598970 CET37783906645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:59.763592005 CET390663778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.763632059 CET390663778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.860074043 CET390683778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.866717100 CET37783906845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:59.866776943 CET390683778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.871859074 CET390683778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.878591061 CET37783906845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:22:59.878638029 CET390683778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:22:59.885260105 CET37783906845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:01.721270084 CET37783906845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:01.721333981 CET390683778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:01.721400976 CET390683778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:01.724473953 CET390703778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:01.730565071 CET37783907045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:01.730642080 CET390703778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:01.737359047 CET390703778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:01.743915081 CET37783907045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:01.743968964 CET390703778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:01.750547886 CET37783907045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:02.387398958 CET37783907045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:02.387465000 CET390703778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:02.387531996 CET390703778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:02.390228033 CET390723778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:02.395029068 CET37783907245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:02.395075083 CET390723778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:02.400247097 CET390723778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:02.405039072 CET37783907245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:02.405077934 CET390723778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:02.409816980 CET37783907245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:03.063045979 CET37783907245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:03.063114882 CET390723778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.063172102 CET390723778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.065532923 CET390743778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.070368052 CET37783907445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:03.070487976 CET390743778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.075741053 CET390743778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.080591917 CET37783907445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:03.080631971 CET390743778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.085428953 CET37783907445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:03.855891943 CET37783907445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:03.855968952 CET390743778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.856060028 CET390743778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.858639002 CET390763778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.865309000 CET37783907645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:03.865365028 CET390763778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.870646954 CET390763778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.877595901 CET37783907645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:03.877644062 CET390763778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:03.884273052 CET37783907645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:04.517683029 CET37783907645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:04.517740965 CET390763778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:04.517786026 CET390763778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:04.520334959 CET390783778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:04.525155067 CET37783907845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:04.525211096 CET390783778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:04.530848026 CET390783778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:04.535639048 CET37783907845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:04.535677910 CET390783778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:04.543443918 CET37783907845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:05.174685955 CET37783907845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:05.174745083 CET390783778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:05.174801111 CET390783778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:05.177298069 CET390803778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:05.182554960 CET37783908045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:05.182625055 CET390803778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:05.188302994 CET390803778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:05.193064928 CET37783908045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:05.193137884 CET390803778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:05.197933912 CET37783908045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:06.852260113 CET37783908045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:06.852366924 CET390803778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:06.852368116 CET390803778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:06.854269981 CET390823778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:06.860551119 CET37783908245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:06.860608101 CET390823778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:06.865343094 CET390823778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:06.871640921 CET37783908245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:06.871680021 CET390823778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:06.877844095 CET37783908245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:07.540554047 CET37783908245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:07.540653944 CET390823778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:07.540653944 CET390823778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:07.542823076 CET390843778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:07.549180984 CET37783908445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:07.549233913 CET390843778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:07.553201914 CET390843778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:07.559711933 CET37783908445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:07.559751987 CET390843778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:07.566468954 CET37783908445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:08.215272903 CET37783908445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:08.215334892 CET390843778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.215392113 CET390843778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.216392040 CET390863778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.223289013 CET37783908645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:08.223337889 CET390863778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.225662947 CET390863778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.232769012 CET37783908645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:08.232815027 CET390863778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.239975929 CET37783908645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:08.904803038 CET37783908645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:08.904880047 CET390863778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.904930115 CET390863778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.905436993 CET390883778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.912404060 CET37783908845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:08.912503958 CET390883778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.913654089 CET390883778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.920353889 CET37783908845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:08.920409918 CET390883778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:08.927201033 CET37783908845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:09.699381113 CET37783908845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:09.700160027 CET390883778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:09.700294971 CET390883778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:09.710408926 CET390903778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:09.717566013 CET37783909045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:09.717677116 CET390903778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:09.724375963 CET390903778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:09.732062101 CET37783909045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:09.732127905 CET390903778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:09.738864899 CET37783909045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:10.389539957 CET37783909045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:10.389800072 CET390903778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:10.389800072 CET390903778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:10.390328884 CET390923778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:10.397483110 CET37783909245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:10.397557974 CET390923778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:10.398541927 CET390923778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:10.405368090 CET37783909245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:10.405422926 CET390923778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:10.412395954 CET37783909245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:11.069190025 CET37783909245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:11.069294930 CET390923778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.069328070 CET390923778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.069751978 CET390943778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.074507952 CET37783909445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:11.074561119 CET390943778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.075139046 CET390943778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.079862118 CET37783909445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:11.079911947 CET390943778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.084640980 CET37783909445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:11.725158930 CET37783909445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:11.725305080 CET390943778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.725339890 CET390943778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.725825071 CET390963778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.730598927 CET37783909645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:11.730659962 CET390963778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.731328964 CET390963778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.736093044 CET37783909645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:11.736140013 CET390963778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:11.740871906 CET37783909645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:12.756737947 CET43928443192.168.2.2391.189.91.42
                                                                    Jan 3, 2025 00:23:15.413289070 CET37783909645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:15.413542986 CET390963778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:15.413542986 CET390963778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:15.413985014 CET390983778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:15.418845892 CET37783909845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:15.418905020 CET390983778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:15.419470072 CET390983778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:15.424243927 CET37783909845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:15.424283028 CET390983778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:15.429047108 CET37783909845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:16.069102049 CET37783909845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:16.069345951 CET390983778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.069345951 CET390983778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.069654942 CET391003778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.074487925 CET37783910045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:16.074547052 CET391003778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.075113058 CET391003778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.079931974 CET37783910045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:16.079982042 CET391003778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.084831953 CET37783910045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:16.725598097 CET37783910045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:16.725861073 CET391003778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.725861073 CET391003778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.726257086 CET391023778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.731072903 CET37783910245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:16.731125116 CET391023778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.731683969 CET391023778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.736561060 CET37783910245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:16.736605883 CET391023778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:16.741367102 CET37783910245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:18.384438992 CET37783910245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:18.384663105 CET391023778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:18.384699106 CET391023778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:18.385271072 CET391043778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:18.391901970 CET37783910445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:18.391957998 CET391043778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:18.392549992 CET391043778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:18.399228096 CET37783910445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:18.399275064 CET391043778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:18.405810118 CET37783910445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:19.060842991 CET37783910445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:19.061017036 CET391043778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:19.061017036 CET391043778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:19.061382055 CET391063778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:19.068334103 CET37783910645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:19.068381071 CET391063778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:19.071145058 CET391063778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:19.078238964 CET37783910645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:19.078282118 CET391063778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:19.085146904 CET37783910645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:20.063999891 CET37783910645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:20.064130068 CET391063778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.064162970 CET391063778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.064626932 CET391083778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.071760893 CET37783910845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:20.071810961 CET391083778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.072376966 CET391083778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.079042912 CET37783910845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:20.079087019 CET391083778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.085830927 CET37783910845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:20.752003908 CET37783910845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:20.752213001 CET391083778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.752281904 CET391083778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.753096104 CET391103778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.760898113 CET37783911045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:20.760955095 CET391103778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.761501074 CET391103778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.769407034 CET37783911045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:20.769449949 CET391103778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:20.776864052 CET37783911045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:22.424604893 CET37783911045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:22.424894094 CET391103778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:22.424894094 CET391103778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:22.425349951 CET391123778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:22.430146933 CET37783911245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:22.430197954 CET391123778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:22.430804968 CET391123778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:22.435606003 CET37783911245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:22.435652971 CET391123778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:22.440453053 CET37783911245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:22.995363951 CET42836443192.168.2.2391.189.91.43
                                                                    Jan 3, 2025 00:23:23.085776091 CET37783911245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:23.085994005 CET391123778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.085994959 CET391123778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.086592913 CET391143778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.091352940 CET37783911445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:23.091428041 CET391143778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.092086077 CET391143778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.096858978 CET37783911445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:23.096901894 CET391143778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.101701021 CET37783911445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:23.745501041 CET37783911445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:23.745665073 CET391143778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.745714903 CET391143778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.746249914 CET391163778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.751358986 CET37783911645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:23.751414061 CET391163778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.752002954 CET391163778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.757431984 CET37783911645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:23.757487059 CET391163778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:23.763000011 CET37783911645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:24.413394928 CET37783911645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:24.413535118 CET391163778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:24.413708925 CET391163778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:24.414063931 CET391183778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:24.420382023 CET37783911845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:24.420443058 CET391183778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:24.421077013 CET391183778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:24.427558899 CET37783911845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:24.427601099 CET391183778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:24.433701992 CET37783911845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:25.083276987 CET37783911845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:25.083374023 CET391183778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.083437920 CET391183778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.083825111 CET391203778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.088675976 CET37783912045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:25.090249062 CET391203778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.090775967 CET391203778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.095638037 CET37783912045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:25.095701933 CET391203778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.100511074 CET37783912045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:25.746335983 CET37783912045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:25.746598005 CET391203778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.746634960 CET391203778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.747066021 CET391223778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.751883030 CET37783912245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:25.751971960 CET391223778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.752513885 CET391223778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.757285118 CET37783912245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:25.757349968 CET391223778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:25.762176037 CET37783912245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:26.848323107 CET37783912245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:26.848532915 CET391223778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:26.848578930 CET391223778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:26.849070072 CET391243778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:26.854654074 CET37783912445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:26.854716063 CET391243778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:26.856329918 CET391243778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:26.861818075 CET37783912445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:26.861879110 CET391243778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:26.867468119 CET37783912445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:27.525580883 CET37783912445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:27.525707960 CET391243778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:27.525754929 CET391243778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:27.526299953 CET391263778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:27.531167984 CET37783912645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:27.531228065 CET391263778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:27.531900883 CET391263778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:27.536710978 CET37783912645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:27.536756992 CET391263778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:27.541579008 CET37783912645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:28.181708097 CET37783912645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:28.181821108 CET391263778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.181854963 CET391263778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.182395935 CET391283778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.187251091 CET37783912845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:28.187309027 CET391283778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.188080072 CET391283778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.192823887 CET37783912845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:28.192871094 CET391283778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.197709084 CET37783912845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:28.840082884 CET37783912845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:28.840205908 CET391283778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.840249062 CET391283778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.840830088 CET391303778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.845561981 CET37783913045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:28.845617056 CET391303778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.846291065 CET391303778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.851082087 CET37783913045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:28.851128101 CET391303778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:28.856098890 CET37783913045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:29.138544083 CET4251680192.168.2.23109.202.202.202
                                                                    Jan 3, 2025 00:23:29.508444071 CET37783913045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:29.508641958 CET391303778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:29.508641958 CET391303778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:29.509318113 CET391323778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:29.516756058 CET37783913245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:29.516810894 CET391323778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:29.517512083 CET391323778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:29.523945093 CET37783913245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:29.523987055 CET391323778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:29.531168938 CET37783913245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:30.252038002 CET37783913245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:30.252285004 CET391323778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:30.252285957 CET391323778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:30.252758980 CET391343778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:30.257494926 CET37783913445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:30.257560015 CET391343778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:30.258321047 CET391343778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:30.263143063 CET37783913445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:30.263187885 CET391343778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:30.268047094 CET37783913445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:34.303893089 CET37783913445.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:34.304132938 CET391343778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.304132938 CET391343778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.304666996 CET391363778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.309433937 CET37783913645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:34.309511900 CET391363778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.310482025 CET391363778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.315233946 CET37783913645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:34.315284967 CET391363778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.320075989 CET37783913645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:34.968301058 CET37783913645.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:34.968386889 CET391363778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.968498945 CET391363778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.969069004 CET391383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.973839998 CET37783913845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:34.973908901 CET391383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.974823952 CET391383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.979572058 CET37783913845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:34.979633093 CET391383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:34.984430075 CET37783913845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:35.643771887 CET37783913845.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:35.643882036 CET391383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:35.643999100 CET391383778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:35.644745111 CET391403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:35.649549961 CET37783914045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:35.649635077 CET391403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:35.650779963 CET391403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:35.655513048 CET37783914045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:35.655594110 CET391403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:35.660387039 CET37783914045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:36.328980923 CET37783914045.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:36.329180956 CET391403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:36.329180956 CET391403778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:36.329544067 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:36.334337950 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:36.334388018 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:36.334976912 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:36.339711905 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:36.339754105 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:36.344535112 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:46.338905096 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:46.343714952 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:46.535832882 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:23:46.535937071 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:23:53.711134911 CET43928443192.168.2.2391.189.91.42
                                                                    Jan 3, 2025 00:24:46.588021994 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:24:46.595494986 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:24:47.107707977 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:24:47.107896090 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:25:47.154197931 CET391423778192.168.2.2345.95.169.120
                                                                    Jan 3, 2025 00:25:47.159051895 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:25:47.351342916 CET37783914245.95.169.120192.168.2.23
                                                                    Jan 3, 2025 00:25:47.351538897 CET391423778192.168.2.2345.95.169.120

                                                                    System Behavior

                                                                    Start time (UTC):23:22:48
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/tmp/wind.m68k.elf
                                                                    Arguments:/tmp/wind.m68k.elf
                                                                    File size:4463432 bytes
                                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                    Start time (UTC):23:22:48
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/tmp/wind.m68k.elf
                                                                    Arguments:-
                                                                    File size:4463432 bytes
                                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                    Start time (UTC):23:22:48
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/tmp/wind.m68k.elf
                                                                    Arguments:-
                                                                    File size:4463432 bytes
                                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                    Start time (UTC):23:22:48
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/tmp/wind.m68k.elf
                                                                    Arguments:-
                                                                    File size:4463432 bytes
                                                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):23:22:58
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:-
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):23:22:58
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/sbin/xfpm-power-backlight-helper
                                                                    Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                                                                    File size:14656 bytes
                                                                    MD5 hash:3d221ad23f28ca3259f599b1664e2427

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/bin/xfce4-panel
                                                                    Arguments:-
                                                                    File size:375768 bytes
                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                    Start time (UTC):23:22:53
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                    File size:35136 bytes
                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                    Start time (UTC):23:22:58
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/bin/dbus-daemon
                                                                    Arguments:-
                                                                    File size:249032 bytes
                                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                    Start time (UTC):23:22:58
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                    File size:112880 bytes
                                                                    MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                    Start time (UTC):23:23:01
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/systemd/systemd
                                                                    Arguments:-
                                                                    File size:1620224 bytes
                                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                    Start time (UTC):23:23:01
                                                                    Start date (UTC):02/01/2025
                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                                    File size:112872 bytes
                                                                    MD5 hash:eee956f1b227c1d5031f9c61223255d1