Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf

Overview

General Information

Sample name:185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
Analysis ID:1583986
MD5:49cd44b2d220c748c7ed943893eb2c95
SHA1:6063f3f8744e6cbabe6746e0372f51caf0d66a51
SHA256:61f1b6535fb4e8a18f4ff64bc7bdfdd506c91bce61aa7c060b67e2bc9047d40c
Tags:elfuser-threatquery
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583986
Start date and time:2025-01-04 01:12:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
Detection:MAL
Classification:mal80.spre.troj.evad.linELF@0/1@0/0
Command:/tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
PID:6234
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6246, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6247, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6248, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6249, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6268, Parent: 6249, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6250, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6251, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6267, Parent: 6266, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6276, Parent: 1860)
  • xfce4-notifyd (PID: 6276, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x10700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1073c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1078c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1082c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1087c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x10c58:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    6238.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6238.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x10700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1073c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1078c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1082c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1087c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 10 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elfAvira: detected
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elfReversingLabs: Detection: 57%
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elfVirustotal: Detection: 52%Perma Link
      Source: global trafficTCP traffic: 192.168.2.23:53602 -> 185.232.205.45:3778
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 185.232.205.45
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elfString found in binary or memory: http://upx.sf.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: 6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6238.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6238.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6237.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6237.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2114, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6238, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6246, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6247, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6248, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6249, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6250, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6251, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6267, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6276, result: successfulJump to behavior
      Source: xfce4-panel.xml.new.29.drOLE indicator, VBA macros: true
      Source: xfce4-panel.xml.new.29.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
      Source: LOAD without section mappingsProgram segment: 0x100000
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2114, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6238, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6246, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6247, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6248, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6249, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6250, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6251, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6267, result: successfulJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)SIGKILL sent: pid: 6276, result: successfulJump to behavior
      Source: 6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6238.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6238.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6237.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6237.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: classification engineClassification label: mal80.spre.troj.evad.linELF@0/1@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/X11/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /home/saturnino/.fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /home/saturnino/.fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /home/saturnino/.fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6267)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6267)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6267)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6267)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6276)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6276)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6276)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6276)Directory: /home/saturnino/.configJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2033/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2275/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6190/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1612/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2028/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/3236/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2025/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2146/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/4444/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/4445/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/4446/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/517/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/759/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6242/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6247/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6246/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2285/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2281/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1623/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/761/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1622/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/884/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1983/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2038/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2156/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6238/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1629/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1627/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1900/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6251/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/3021/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2294/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2050/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6250/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6371/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1877/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/4507/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/772/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1633/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1632/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/774/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/654/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/896/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1872/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2048/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/655/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2289/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/656/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/657/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6249/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/658/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6248/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/419/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1639/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/4503/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1638/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2208/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2180/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6267/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1809/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1494/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1890/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2063/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2062/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1888/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1886/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/420/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1489/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/785/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1642/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/788/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/667/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/789/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/1648/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/6276/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/4495/cmdlineJump to behavior
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6236)File opened: /proc/2078/cmdlineJump to behavior
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elfSubmission file: segment LOAD with 7.8667 entropy (max. 8.0)
      Source: /tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf (PID: 6234)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6249)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6250)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6251)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6276)Queries kernel information via 'uname': Jump to behavior
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6234.1.00005594d0ebc000.00005594d0f43000.rw-.sdmp, 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6237.1.00005594d0ebc000.00005594d0f43000.rw-.sdmp, 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6238.1.00005594d0ebc000.00005594d0f43000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6234.1.00007fffaadac000.00007fffaadcd000.rw-.sdmp, 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6237.1.00007fffaadac000.00007fffaadcd000.rw-.sdmp, 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6238.1.00007fffaadac000.00007fffaadcd000.rw-.sdmpBinary or memory string: Ax86_64/usr/bin/qemu-mipsel/tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6234.1.00005594d0ebc000.00005594d0f43000.rw-.sdmp, 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6237.1.00005594d0ebc000.00005594d0f43000.rw-.sdmp, 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6238.1.00005594d0ebc000.00005594d0f43000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
      Source: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6234.1.00007fffaadac000.00007fffaadcd000.rw-.sdmp, 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6237.1.00007fffaadac000.00007fffaadcd000.rw-.sdmp, 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf, 6238.1.00007fffaadac000.00007fffaadcd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6238.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6237.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6234, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6238, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6234.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6238.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6237.1.00007f6d6c400000.00007f6d6c412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6234, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: 185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf PID: 6238, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Hidden Files and Directories
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      Service Stop
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
      Obfuscated Files or Information
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf58%ReversingLabsLinux.Trojan.Mirai
      185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf52%VirustotalBrowse
      185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf100%AviraEXP/ELF.Agent.M.28
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.net185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        185.232.205.45
        unknownSpain
        201942SOLTIAEStrue
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
          91.188.254.21-mips-2024-12-27T14_00_54.elfGet hashmaliciousUnknownBrowse
            bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
              mips.elfGet hashmaliciousUnknownBrowse
                Mozi.m.elfGet hashmaliciousMiraiBrowse
                  bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                    bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      i.elfGet hashmaliciousUnknownBrowse
                        ppc.elfGet hashmaliciousUnknownBrowse
                          armv4eb.elfGet hashmaliciousMiraiBrowse
                            91.189.91.42boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                              91.188.254.21-mips-2024-12-27T14_00_54.elfGet hashmaliciousUnknownBrowse
                                bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  mips.elfGet hashmaliciousUnknownBrowse
                                    Mozi.m.elfGet hashmaliciousMiraiBrowse
                                      bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                        bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          i.elfGet hashmaliciousUnknownBrowse
                                            ppc.elfGet hashmaliciousUnknownBrowse
                                              armv4eb.elfGet hashmaliciousMiraiBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBboatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                154.216.18.23-boatnet.arm-2025-01-03T11_40_59.elfGet hashmaliciousMiraiBrowse
                                                • 185.125.190.26
                                                91.188.254.21-mips-2024-12-27T14_00_54.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 91.189.91.42
                                                mips.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                Mozi.m.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 91.189.91.42
                                                bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 91.189.91.42
                                                i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                SOLTIAESarmv5l.elfGet hashmaliciousMiraiBrowse
                                                • 185.91.108.81
                                                Hilix.x86.elfGet hashmaliciousMiraiBrowse
                                                • 185.75.12.232
                                                Hilix.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 185.232.205.144
                                                bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 185.232.205.48
                                                185.232.205.48-bot.mpsl-2025-01-01T09_56_39.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 185.232.205.48
                                                db0fa4b8db0333367e9bda3ab68b8042.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 185.232.205.151
                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                • 185.75.12.226
                                                x86.elfGet hashmaliciousUnknownBrowse
                                                • 185.75.12.229
                                                rebirth.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 185.78.26.117
                                                elitebotnet.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 194.113.28.114
                                                CANONICAL-ASGBboatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                154.216.18.23-boatnet.arm-2025-01-03T11_40_59.elfGet hashmaliciousMiraiBrowse
                                                • 185.125.190.26
                                                91.188.254.21-mips-2024-12-27T14_00_54.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 91.189.91.42
                                                mips.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                Mozi.m.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 91.189.91.42
                                                bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 91.189.91.42
                                                i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                INIT7CHboatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                91.188.254.21-mips-2024-12-27T14_00_54.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 109.202.202.202
                                                mips.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                Mozi.m.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 109.202.202.202
                                                bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                • 109.202.202.202
                                                i.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                armv4eb.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                No context
                                                No context
                                                Process:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                File Type:XML 1.0 document, ASCII text
                                                Category:dropped
                                                Size (bytes):5128
                                                Entropy (8bit):4.457618060812407
                                                Encrypted:false
                                                SSDEEP:96:R14GBdYLSNUH+ZAFQrSRR6dn0tWlTDFwIfM/vfzPpjT9I3jZ/qeH2Wg:74GnYLSNUH+ZAyrSRRYn0taTDKIfMPzv
                                                MD5:2A2A7C34B585CDAE5E123F3C5100C253
                                                SHA1:E814B1B1531B25581DB76CB813C85E53E1390BA4
                                                SHA-256:BCA18B654D038B69B25ACDF84CFF99BF521A1B54F482F1DE2B54CE13AC219A04
                                                SHA-512:CEC7A3A7A6AD6C2A6D101A3BF6D89A01EBDCEB0121AA3DE1CEA024268410B39E4E9188382439C7C3FD734C66764B66B13F1D277700B00A2FCB35CB67E31996DD
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<channel name="xfce4-panel" version="1.0">. <property name="configver" type="int" value="2"/>. <property name="panels" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <property name="panel-1" type="empty">. <property name="position" type="string" value="p=6;x=0;y=0"/>. <property name="length" type="uint" value="100"/>. <property name="position-locked" type="bool" value="true"/>. <property name="icon-size" type="uint" value="16"/>. <property name="size" type="uint" value="26"/>. <property name="plugin-ids" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <value type="int" value="3"/>. <value type="int" value="4"/>. <value type="int" value="5"/>. <value type="int" value="6"/>. <value type="int" value="7"/>. <value type="int" value="8"/>. <value type="int" value="9"/>. <value type="in
                                                File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                Entropy (8bit):7.862282042751617
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
                                                File size:24'912 bytes
                                                MD5:49cd44b2d220c748c7ed943893eb2c95
                                                SHA1:6063f3f8744e6cbabe6746e0372f51caf0d66a51
                                                SHA256:61f1b6535fb4e8a18f4ff64bc7bdfdd506c91bce61aa7c060b67e2bc9047d40c
                                                SHA512:12e294697d6feaff1288400dda65b97d62f5cc4641b1bd5b75db37c0b283f669631bc852b8ad6eaf3ff415042c134ac62855b225c0df98996bb47faa440b94d5
                                                SSDEEP:768:obrQlS07dEv0UXqUhvQE+CXQKMQKCXBpHZqSWvj:4QlS07FUXqIYSXQKqu5qL
                                                TLSH:0BB2D0CC61543088C98D7C7C278D4AA65F6CA1D0BAED9B16E350CD98B3BEA4B749D078
                                                File Content Preview:.ELF.....................L..4...........4. ...(......................`...`..............X*..X*E.X*E.................e..ZUPX!d.......X)..X)......T..........?.E.h;....#......b.L#4..2..>.9.....|\.8a^...7.0G)......"B'.l.u...C..D.....J.j...3.....I.............

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:MIPS R3000
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x104ce0
                                                Flags:0x1007
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:2
                                                Section Header Offset:0
                                                Section Header Size:40
                                                Number of Section Headers:0
                                                Header String Table Index:0
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x1000000x1000000x601d0x601d7.86670x5R E0x10000
                                                LOAD0x2a580x452a580x452a580x00x00.00000x6RW 0x10000
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 4, 2025 01:12:51.713886023 CET536023778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:51.718941927 CET377853602185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:51.718997002 CET536023778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:51.770623922 CET536023778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:51.775386095 CET377853602185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:51.775429964 CET536023778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:51.781006098 CET377853602185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:52.358342886 CET377853602185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:52.358460903 CET536023778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:52.358653069 CET536023778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:52.359280109 CET536043778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:52.364087105 CET377853604185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:52.364147902 CET536043778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:52.365118027 CET536043778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:52.369908094 CET377853604185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:52.369972944 CET536043778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:52.374751091 CET377853604185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:53.014682055 CET377853604185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:53.014877081 CET536043778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.014919996 CET536043778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.015415907 CET536063778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.020231009 CET377853606185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:53.020309925 CET536063778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.021234035 CET536063778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.026082039 CET377853606185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:53.026129007 CET536063778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.030917883 CET377853606185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:53.533226013 CET43928443192.168.2.2391.189.91.42
                                                Jan 4, 2025 01:12:53.709136009 CET377853606185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:53.709232092 CET536063778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.709270954 CET536063778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.709785938 CET536083778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.714582920 CET377853608185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:53.714629889 CET536083778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.715436935 CET536083778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.720189095 CET377853608185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:53.720230103 CET536083778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:53.725085020 CET377853608185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:54.463731050 CET377853608185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:54.463862896 CET536083778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:54.463902950 CET536083778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:54.464438915 CET536103778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:54.469264984 CET377853610185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:54.469319105 CET536103778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:54.470071077 CET536103778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:54.474931955 CET377853610185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:54.474977970 CET536103778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:54.479783058 CET377853610185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:55.176742077 CET377853610185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:55.177031040 CET536103778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:55.177031040 CET536103778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:55.177550077 CET536123778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:55.182372093 CET377853612185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:55.182457924 CET536123778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:55.183295012 CET536123778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:55.188162088 CET377853612185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:55.188235998 CET536123778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:55.193069935 CET377853612185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:57.213875055 CET536123778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:57.218882084 CET377853612185.232.205.45192.168.2.23
                                                Jan 4, 2025 01:12:57.218923092 CET536123778192.168.2.23185.232.205.45
                                                Jan 4, 2025 01:12:58.908410072 CET42836443192.168.2.2391.189.91.43
                                                Jan 4, 2025 01:13:00.700164080 CET4251680192.168.2.23109.202.202.202
                                                Jan 4, 2025 01:13:14.010426998 CET43928443192.168.2.2391.189.91.42
                                                Jan 4, 2025 01:13:26.296695948 CET42836443192.168.2.2391.189.91.43
                                                Jan 4, 2025 01:13:30.392081976 CET4251680192.168.2.23109.202.202.202
                                                Jan 4, 2025 01:13:54.964761972 CET43928443192.168.2.2391.189.91.42

                                                System Behavior

                                                Start time (UTC):00:12:51
                                                Start date (UTC):04/01/2025
                                                Path:/tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
                                                Arguments:/tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
                                                File size:5773336 bytes
                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                Start time (UTC):00:12:51
                                                Start date (UTC):04/01/2025
                                                Path:/tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
                                                Arguments:-
                                                File size:5773336 bytes
                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                Start time (UTC):00:12:51
                                                Start date (UTC):04/01/2025
                                                Path:/tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
                                                Arguments:-
                                                File size:5773336 bytes
                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                Start time (UTC):00:12:51
                                                Start date (UTC):04/01/2025
                                                Path:/tmp/185.232.205.45-boatnet.mpsl-2025-01-03T23_59_46.elf
                                                Arguments:-
                                                File size:5773336 bytes
                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):00:13:01
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:-
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):00:13:01
                                                Start date (UTC):04/01/2025
                                                Path:/usr/sbin/xfpm-power-backlight-helper
                                                Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                                                File size:14656 bytes
                                                MD5 hash:3d221ad23f28ca3259f599b1664e2427

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):00:12:56
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):00:13:01
                                                Start date (UTC):04/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:13:01
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                File size:112880 bytes
                                                MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                Start time (UTC):00:13:04
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:13:04
                                                Start date (UTC):04/01/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                File size:112872 bytes
                                                MD5 hash:eee956f1b227c1d5031f9c61223255d1