Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
boatnet.m68k.elf

Overview

General Information

Sample name:boatnet.m68k.elf
Analysis ID:1586225
MD5:9375f481977558d1fb422f0afefc4080
SHA1:234bfa5b4a3017ff8be4c053d5ff92b0d07a05cb
SHA256:64ed0f685e67f72b2c638eec47d5c6a9e11675409a1427ce812428e530bc151e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1586225
Start date and time:2025-01-08 21:16:37 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:boatnet.m68k.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@0/0
  • VT rate limit hit for: boatnet.m68k.elf
Command:/tmp/boatnet.m68k.elf
PID:6263
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6275, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6276, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6277, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6278, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6293, Parent: 6278, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6279, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6280, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6292, Parent: 6291, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6297, Parent: 1860)
  • xfce4-notifyd (PID: 6297, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • dash New Fork (PID: 6304, Parent: 4331)
  • rm (PID: 6304, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.VZmQ9WQpWA /tmp/tmp.bq4nHq4Rbb /tmp/tmp.tV88FIDUwi
  • dash New Fork (PID: 6305, Parent: 4331)
  • rm (PID: 6305, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.VZmQ9WQpWA /tmp/tmp.bq4nHq4Rbb /tmp/tmp.tV88FIDUwi
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
boatnet.m68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    boatnet.m68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xc1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc20c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc2fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc34c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    boatnet.m68k.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xc735:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    6268.1.00007fe670001000.00007fe67000f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6268.1.00007fe670001000.00007fe67000f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xc1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc20c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc34c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6268.1.00007fe670001000.00007fe67000f000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xc735:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      6263.1.00007fe670001000.00007fe67000f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6263.1.00007fe670001000.00007fe67000f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xc1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc20c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc2fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc34c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 7 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: boatnet.m68k.elfAvira: detected
        Source: boatnet.m68k.elfReversingLabs: Detection: 65%
        Source: global trafficTCP traffic: 192.168.2.23:39546 -> 45.95.169.129:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.129
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
        Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443

        System Summary

        barindex
        Source: boatnet.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: boatnet.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6268.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6268.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6263.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6263.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: boatnet.m68k.elf PID: 6263, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: boatnet.m68k.elf PID: 6263, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: boatnet.m68k.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: boatnet.m68k.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6275, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6276, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6277, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6278, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6279, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6280, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6292, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6297, result: successfulJump to behavior
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2018, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2077, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2078, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2079, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2080, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2083, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2084, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2114, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 2156, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6275, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6276, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6277, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6278, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6279, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6280, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6292, result: successfulJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)SIGKILL sent: pid: 6297, result: successfulJump to behavior
        Source: boatnet.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: boatnet.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6268.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6268.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6263.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6263.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: boatnet.m68k.elf PID: 6263, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: boatnet.m68k.elf PID: 6263, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: boatnet.m68k.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: boatnet.m68k.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@0/0
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6292)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6292)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6292)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6292)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6297)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6297)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6297)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6297)Directory: /home/saturnino/.configJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/4331/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1582/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2033/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2275/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/3088/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1612/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1579/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1699/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1335/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1698/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2028/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1334/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1576/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2302/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/3236/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2025/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2146/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/910/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/4444/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/4445/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/912/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/517/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/759/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2307/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/918/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6400/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1594/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2285/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2281/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1349/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1623/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/761/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1622/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/884/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1983/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2038/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1344/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1465/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1586/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1463/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2156/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1629/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1627/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/4735/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1900/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6251/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6099/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/3021/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/491/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2294/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2050/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1877/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/772/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1633/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1632/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/774/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1477/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/654/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/896/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1476/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1872/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2048/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/655/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2289/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/656/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/777/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/657/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6249/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/658/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/419/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1639/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1638/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2208/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2180/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1809/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1494/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1890/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2063/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2062/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1888/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1886/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/420/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1489/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/785/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1642/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/788/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/667/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/789/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/1648/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/4517/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6276/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6275/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6278/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6277/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6279/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2078/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2077/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2074/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/2195/cmdlineJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6266)File opened: /proc/6270/cmdlineJump to behavior
        Source: /usr/bin/dash (PID: 6304)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.VZmQ9WQpWA /tmp/tmp.bq4nHq4Rbb /tmp/tmp.tV88FIDUwiJump to behavior
        Source: /usr/bin/dash (PID: 6305)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.VZmQ9WQpWA /tmp/tmp.bq4nHq4Rbb /tmp/tmp.tV88FIDUwiJump to behavior
        Source: /tmp/boatnet.m68k.elf (PID: 6263)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6277)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6278)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6279)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6280)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6297)Queries kernel information via 'uname': Jump to behavior
        Source: boatnet.m68k.elf, 6263.1.00007fff9af76000.00007fff9af97000.rw-.sdmp, boatnet.m68k.elf, 6268.1.00007fff9af76000.00007fff9af97000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/boatnet.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/boatnet.m68k.elf
        Source: boatnet.m68k.elf, 6263.1.00007fff9af76000.00007fff9af97000.rw-.sdmp, boatnet.m68k.elf, 6268.1.00007fff9af76000.00007fff9af97000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
        Source: boatnet.m68k.elf, 6263.1.0000564c2bac7000.0000564c2bb4c000.rw-.sdmp, boatnet.m68k.elf, 6268.1.0000564c2bac7000.0000564c2bb4c000.rw-.sdmpBinary or memory string: +LV!/etc/qemu-binfmt/m68k
        Source: boatnet.m68k.elf, 6263.1.0000564c2bac7000.0000564c2bb4c000.rw-.sdmp, boatnet.m68k.elf, 6268.1.0000564c2bac7000.0000564c2bb4c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: boatnet.m68k.elf, type: SAMPLE
        Source: Yara matchFile source: 6268.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6263.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: boatnet.m68k.elf PID: 6263, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: boatnet.m68k.elf PID: 6268, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: boatnet.m68k.elf, type: SAMPLE
        Source: Yara matchFile source: 6268.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6263.1.00007fe670001000.00007fe67000f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: boatnet.m68k.elf PID: 6263, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: boatnet.m68k.elf PID: 6268, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        Service Stop
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        boatnet.m68k.elf66%ReversingLabsLinux.Trojan.Mirai
        boatnet.m68k.elf100%AviraEXP/ELF.Gafgyt.D
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.249.145.219
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        45.95.169.129
        unknownCroatia (LOCAL Name: Hrvatska)
        42864GIGANET-HUGigaNetInternetServiceProviderCoHUfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.249.145.219la.bot.arm7.elfGet hashmaliciousMiraiBrowse
          mpsl.elfGet hashmaliciousMiraiBrowse
            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
              main_arm.elfGet hashmaliciousMiraiBrowse
                main_m68k.elfGet hashmaliciousMiraiBrowse
                  i586.elfGet hashmaliciousUnknownBrowse
                    ppc.elfGet hashmaliciousUnknownBrowse
                      hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                        Space.mpsl.elfGet hashmaliciousUnknownBrowse
                          unix.arm5.elfGet hashmaliciousMiraiBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            45.95.169.129boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                              boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                    boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                        boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                          https://shareasale.com/r.cfm?b=2005082&u=201285&m=123747&urllink=https://michiganprestain.sa.com%2Fauth%2F/kwvvjw%2F%2F%2F%2Fgmail.comGet hashmaliciousHTMLPhisherBrowse
                                            91.189.91.42boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                              boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                  Kloki.arm7.elfGet hashmaliciousUnknownBrowse
                                                    Kloki.arm6.elfGet hashmaliciousUnknownBrowse
                                                      dlr.mips.elfGet hashmaliciousUnknownBrowse
                                                        earm6.elfGet hashmaliciousMiraiBrowse
                                                          2.elfGet hashmaliciousUnknownBrowse
                                                            dlr.arm7.elfGet hashmaliciousUnknownBrowse
                                                              main_x86.elfGet hashmaliciousMiraiBrowse
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBboatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                Kloki.arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Kloki.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                Kloki.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                dlr.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                earm6.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                2.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                INIT7CHboatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                Kloki.arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Kloki.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                dlr.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                earm6.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                2.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                dlr.arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                main_x86.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                GIGANET-HUGigaNetInternetServiceProviderCoHUboatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.129
                                                                boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.129
                                                                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.129
                                                                boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.129
                                                                boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.129
                                                                boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.129
                                                                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.129
                                                                wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.120
                                                                wind.x86.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.120
                                                                wind.m68k.elfGet hashmaliciousMiraiBrowse
                                                                • 45.95.169.120
                                                                AMAZON-02UShttps://hockey30.com/nouvelles/malaise-en-conference-de-presse-kent-hughes-envoie-un-message-cinglant-a-juraj-slafkovsky/Get hashmaliciousUnknownBrowse
                                                                • 34.253.40.242
                                                                3.elfGet hashmaliciousUnknownBrowse
                                                                • 52.213.120.75
                                                                5.elfGet hashmaliciousUnknownBrowse
                                                                • 157.175.218.29
                                                                phish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                                                                • 13.33.187.109
                                                                https://my.remarkable.com/Get hashmaliciousUnknownBrowse
                                                                • 76.76.21.21
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 54.171.230.55
                                                                https://u18282959.ct.sendgrid.net/ls/click?upn=u001.rEMfFlpAoJgeimh0eSdetqZJOaDEFgZEM86yJv-2FFqn4BDVcYSBJ7qe3MiIpMf7EHr39f_olH575WPuDKQ6-2BlwfkTb3bEPQyZlspfhjzLUkESeUKdz-2BSLVmhS-2BiNhtE4sjBDlEtszfbsE5c6igxavK3muY3tYeP6QkmX-2BJi-2BaLU6j8Wsp6hQUS9QOYhOuxeiGpmu9xPXTXniG-2FhK47xPzbY2a7dAVr4WH1EaPd9qfgngR-2BS0-2BE0l9vGYKsxljCm-2F3LXvjLQIge-2FSmK3YEyKDG8HCxUjDZIuKEbjKZRrfVUUqiw37aYZrphVQ5WvB0QOlR-2Be2shKtaVihd3RfTtBEd0NyHk9A-3D-3DGet hashmaliciousUnknownBrowse
                                                                • 3.167.226.114
                                                                https://mike_precisionsignz_com-dot-mm-event3.appspot.com/em_rVAL3dAGbChDeM11H7vU?url=https://levita-magnetics-inc.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 3.255.10.234
                                                                mips64.elfGet hashmaliciousUnknownBrowse
                                                                • 54.171.230.55
                                                                ORDER REF 47896798 PSMCO.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                • 13.248.169.48
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):6.254978484321358
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:boatnet.m68k.elf
                                                                File size:54'932 bytes
                                                                MD5:9375f481977558d1fb422f0afefc4080
                                                                SHA1:234bfa5b4a3017ff8be4c053d5ff92b0d07a05cb
                                                                SHA256:64ed0f685e67f72b2c638eec47d5c6a9e11675409a1427ce812428e530bc151e
                                                                SHA512:80986b1cbd8efd9a514e7a8320ed974064b9ec22e79a2058c87910e8b5aa466061b99540ace2af40f713371c679de3ca43f694c5e6a3f42b3fe5b22b4d5bcf56
                                                                SSDEEP:768:gduPBFnHooqR8qOCKq2cH4Kg9e+TK806MMUVjzkfQXObHud2oG3:r/hqaJMDg9eqK806MHdkfQX6HuC3
                                                                TLSH:2C330A8EB8029D3CF91BE6BE54164E0DB93177C152830B2767BBFDA36C721945E02E85
                                                                File Content Preview:.ELF.......................D...4.........4. ...(.................................. ....................(.......... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, big endian
                                                                Version:1 (current)
                                                                Machine:MC68000
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x80000144
                                                                Flags:0x0
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:54532
                                                                Section Header Size:40
                                                                Number of Section Headers:10
                                                                Header String Table Index:9
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x800000940x940x140x00x6AX002
                                                                .textPROGBITS0x800000a80xa80xc12e0x00x6AX004
                                                                .finiPROGBITS0x8000c1d60xc1d60xe0x00x6AX002
                                                                .rodataPROGBITS0x8000c1e40xc1e40x10b20x00x2A002
                                                                .ctorsPROGBITS0x8000f29c0xd29c0x80x00x3WA004
                                                                .dtorsPROGBITS0x8000f2a40xd2a40x80x00x3WA004
                                                                .dataPROGBITS0x8000f2b00xd2b00x2140x00x3WA004
                                                                .bssNOBITS0x8000f4c40xd4c40x2a00x00x3WA004
                                                                .shstrtabSTRTAB0x00xd4c40x3e0x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x800000000x800000000xd2960xd2966.29060x5R E0x2000.init .text .fini .rodata
                                                                LOAD0xd29c0x8000f29c0x8000f29c0x2280x4c83.03460x6RW 0x2000.ctors .dtors .data .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 8, 2025 21:17:49.055735111 CET395463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:49.060780048 CET37783954645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:49.060844898 CET395463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:49.114792109 CET395463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:49.119678974 CET37783954645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:49.119735956 CET395463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:49.125557899 CET37783954645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:49.923716068 CET43928443192.168.2.2391.189.91.42
                                                                Jan 8, 2025 21:17:50.765815973 CET37783954645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:50.766299963 CET395463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:50.771100998 CET37783954645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:51.768176079 CET395483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:51.773123980 CET37783954845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:51.773189068 CET395483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:51.773911953 CET395483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:51.778644085 CET37783954845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:51.778692007 CET395483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:51.783454895 CET37783954845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:53.471374989 CET37783954845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:53.471760035 CET395483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:53.476546049 CET37783954845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:54.476381063 CET395503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:54.481295109 CET37783955045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:54.481350899 CET395503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:54.487597942 CET395503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:54.492394924 CET37783955045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:54.492443085 CET395503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:54.497200012 CET37783955045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:56.204020977 CET37783955045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:56.204135895 CET395503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:56.209028006 CET37783955045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:57.211560965 CET395523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:57.216530085 CET37783955245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:57.216610909 CET395523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:57.225328922 CET395523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:57.230144978 CET37783955245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:57.230192900 CET395523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:57.234977961 CET37783955245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:58.924658060 CET37783955245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:58.924823999 CET395523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:58.930056095 CET37783955245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:59.932014942 CET395543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:59.936985016 CET37783955445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:59.937037945 CET395543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:59.943098068 CET395543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:59.947863102 CET37783955445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:17:59.947954893 CET395543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:17:59.952755928 CET37783955445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:01.629442930 CET37783955445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:01.629545927 CET395543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:01.634388924 CET37783955445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:02.636395931 CET395563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:02.641305923 CET37783955645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:02.641401052 CET395563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:02.646009922 CET395563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:02.650840044 CET37783955645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:02.650887966 CET395563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:02.655684948 CET37783955645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:04.332191944 CET37783955645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:04.332350969 CET395563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:04.338630915 CET37783955645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:05.336463928 CET395583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:05.341350079 CET37783955845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:05.341464043 CET395583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:05.343162060 CET395583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:05.347933054 CET37783955845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:05.347979069 CET395583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:05.352790117 CET37783955845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:05.741101980 CET4433925634.249.145.219192.168.2.23
                                                                Jan 8, 2025 21:18:05.741265059 CET39256443192.168.2.2334.249.145.219
                                                                Jan 8, 2025 21:18:05.746082067 CET4433925634.249.145.219192.168.2.23
                                                                Jan 8, 2025 21:18:07.063268900 CET37783955845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:07.063595057 CET395583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:07.068466902 CET37783955845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:08.064681053 CET395603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:08.069658995 CET37783956045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:08.069739103 CET395603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:08.070394039 CET395603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:08.075165033 CET37783956045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:08.075220108 CET395603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:08.080049992 CET37783956045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:09.770797968 CET37783956045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:09.770982027 CET395603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:09.775846958 CET37783956045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:09.888864994 CET4251680192.168.2.23109.202.202.202
                                                                Jan 8, 2025 21:18:09.888868093 CET43928443192.168.2.2391.189.91.42
                                                                Jan 8, 2025 21:18:10.772430897 CET395623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:10.777318954 CET37783956245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:10.777380943 CET395623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:10.778156042 CET395623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:10.782896996 CET37783956245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:10.782943010 CET395623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:10.787703037 CET37783956245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:12.469507933 CET37783956245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:12.469687939 CET395623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:12.474523067 CET37783956245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:13.471271038 CET395643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:13.476246119 CET37783956445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:13.476331949 CET395643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:13.477056026 CET395643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:13.481807947 CET37783956445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:13.481870890 CET395643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:13.486665964 CET37783956445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:15.192955971 CET37783956445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:15.193162918 CET395643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:15.198096037 CET37783956445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:16.194860935 CET395663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:16.199892998 CET37783956645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:16.199978113 CET395663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:16.200685024 CET395663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:16.205451965 CET37783956645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:16.205502033 CET395663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:16.210361004 CET37783956645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:17.895421028 CET37783956645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:17.895728111 CET395663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:17.895728111 CET395663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:17.900609970 CET37783956645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:18.897154093 CET395683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:18.902992964 CET37783956845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:18.903070927 CET395683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:18.903723955 CET395683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:18.909491062 CET37783956845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:18.909545898 CET395683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:18.915424109 CET37783956845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:20.579350948 CET37783956845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:20.579546928 CET395683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:20.584312916 CET37783956845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:21.580874920 CET395703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:21.585799932 CET37783957045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:21.585887909 CET395703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:21.586464882 CET395703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:21.591183901 CET37783957045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:21.591231108 CET395703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:21.596009016 CET37783957045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:23.294656992 CET37783957045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:23.294966936 CET395703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:23.299768925 CET37783957045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:24.296812057 CET395723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:24.301745892 CET37783957245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:24.301867008 CET395723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:24.302711010 CET395723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:24.307538033 CET37783957245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:24.307600975 CET395723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:24.312336922 CET37783957245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:26.020802021 CET37783957245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:26.021133900 CET395723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:26.025964975 CET37783957245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:27.023094893 CET395743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:27.028017998 CET37783957445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:27.028132915 CET395743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:27.029227018 CET395743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:27.033967972 CET37783957445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:27.034034967 CET395743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:27.038795948 CET37783957445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:28.723815918 CET37783957445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:28.724026918 CET395743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:28.728796005 CET37783957445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:29.725842953 CET395763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:29.730811119 CET37783957645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:29.730927944 CET395763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:29.731713057 CET395763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:29.736507893 CET37783957645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:29.736589909 CET395763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:29.741411924 CET37783957645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:31.426609039 CET37783957645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:31.426831007 CET395763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:31.431655884 CET37783957645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:32.428891897 CET395783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:32.433809996 CET37783957845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:32.433931112 CET395783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:32.434941053 CET395783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:32.439763069 CET37783957845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:32.439827919 CET395783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:32.444588900 CET37783957845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:34.130283117 CET37783957845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:34.130728960 CET395783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:34.135552883 CET37783957845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:35.132354021 CET395803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:35.137231112 CET37783958045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:35.137351990 CET395803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:35.139072895 CET395803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:35.143863916 CET37783958045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:35.143956900 CET395803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:35.148780107 CET37783958045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:36.848840952 CET37783958045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:36.849065065 CET395803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:36.849109888 CET395803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:36.853876114 CET37783958045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:37.851080894 CET395823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:37.856978893 CET37783958245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:37.857096910 CET395823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:37.858205080 CET395823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:37.863934994 CET37783958245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:37.864001989 CET395823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:37.870047092 CET37783958245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:39.534888983 CET37783958245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:39.535144091 CET395823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:39.540005922 CET37783958245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:40.537249088 CET395843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:40.542259932 CET37783958445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:40.542359114 CET395843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:40.543457985 CET395843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:40.548213005 CET37783958445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:40.548280954 CET395843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:40.553078890 CET37783958445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:42.256248951 CET37783958445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:42.256417990 CET395843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:42.261231899 CET37783958445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:43.258713007 CET395863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:43.263607025 CET37783958645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:43.263679981 CET395863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:43.264832020 CET395863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:43.269556046 CET37783958645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:43.269623041 CET395863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:43.274401903 CET37783958645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:44.961587906 CET37783958645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:44.961935997 CET395863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:44.966727972 CET37783958645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:45.964091063 CET395883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:45.969012976 CET37783958845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:45.969099045 CET395883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:45.970169067 CET395883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:45.974950075 CET37783958845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:45.975019932 CET395883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:45.979789019 CET37783958845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:47.676316023 CET37783958845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:47.676451921 CET395883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:47.681253910 CET37783958845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:48.678069115 CET395903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:48.683398962 CET37783959045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:48.683464050 CET395903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:48.684129953 CET395903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:48.689387083 CET37783959045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:48.689431906 CET395903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:48.694524050 CET37783959045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:50.371471882 CET37783959045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:50.371653080 CET395903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:50.376491070 CET37783959045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:50.843251944 CET43928443192.168.2.2391.189.91.42
                                                                Jan 8, 2025 21:18:51.373953104 CET395923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:51.378828049 CET37783959245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:51.378926039 CET395923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:51.380310059 CET395923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:51.385137081 CET37783959245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:51.385209084 CET395923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:51.389983892 CET37783959245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:53.064101934 CET37783959245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:53.064486027 CET395923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:53.069380999 CET37783959245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:54.067013025 CET395943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:54.071906090 CET37783959445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:54.072016001 CET395943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:54.073177099 CET395943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:54.077933073 CET37783959445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:54.078032970 CET395943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:54.082864046 CET37783959445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:55.818464041 CET37783959445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:55.818876982 CET395943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:55.823755980 CET37783959445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:56.820774078 CET395963778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:56.825654030 CET37783959645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:56.825719118 CET395963778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:56.826541901 CET395963778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:56.831294060 CET37783959645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:56.831350088 CET395963778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:56.836147070 CET37783959645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:58.518013000 CET37783959645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:58.518155098 CET395963778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:58.522953033 CET37783959645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:59.519778013 CET395983778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:59.524745941 CET37783959845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:59.524810076 CET395983778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:59.525553942 CET395983778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:59.530280113 CET37783959845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:18:59.530324936 CET395983778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:18:59.535100937 CET37783959845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:01.214730024 CET37783959845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:01.214852095 CET395983778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:01.219645023 CET37783959845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:02.216625929 CET396003778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:02.221533060 CET37783960045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:02.221615076 CET396003778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:02.222562075 CET396003778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:02.227284908 CET37783960045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:02.227359056 CET396003778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:02.232124090 CET37783960045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:03.911115885 CET37783960045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:03.911413908 CET396003778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:03.916275978 CET37783960045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:04.912906885 CET396023778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:04.917784929 CET37783960245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:04.917850971 CET396023778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:04.918632984 CET396023778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:04.924177885 CET37783960245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:04.924236059 CET396023778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:04.928971052 CET37783960245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:06.613326073 CET37783960245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:06.613523006 CET396023778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:06.619209051 CET37783960245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:07.615245104 CET396043778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:07.620132923 CET37783960445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:07.620203972 CET396043778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:07.621119022 CET396043778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:07.625890017 CET37783960445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:07.625942945 CET396043778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:07.630778074 CET37783960445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:09.299232960 CET37783960445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:09.299431086 CET396043778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:09.304255009 CET37783960445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:10.301251888 CET396063778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:10.306118011 CET37783960645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:10.306216955 CET396063778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:10.307077885 CET396063778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:10.311830997 CET37783960645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:10.311916113 CET396063778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:10.316695929 CET37783960645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:11.988611937 CET37783960645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:11.988965988 CET396063778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:11.994879007 CET37783960645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:12.991041899 CET396083778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:12.996468067 CET37783960845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:12.996556997 CET396083778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:12.997323990 CET396083778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:13.002187967 CET37783960845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:13.002269030 CET396083778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:13.007038116 CET37783960845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:14.689760923 CET37783960845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:14.689948082 CET396083778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:14.694788933 CET37783960845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:15.691968918 CET396103778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:15.696901083 CET37783961045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:15.696999073 CET396103778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:15.697869062 CET396103778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:15.702682018 CET37783961045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:15.702753067 CET396103778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:15.707554102 CET37783961045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:17.419873953 CET37783961045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:17.420068979 CET396103778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:17.425508022 CET37783961045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:18.421413898 CET396123778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:18.426348925 CET37783961245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:18.426418066 CET396123778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:18.427095890 CET396123778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:18.431883097 CET37783961245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:18.431961060 CET396123778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:18.436741114 CET37783961245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:20.148786068 CET37783961245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:20.149085045 CET396123778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:20.153875113 CET37783961245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:21.150546074 CET396143778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:21.155431032 CET37783961445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:21.155498981 CET396143778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:21.156039000 CET396143778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:21.160784006 CET37783961445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:21.160834074 CET396143778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:21.165592909 CET37783961445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:22.846179962 CET37783961445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:22.846398115 CET396143778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:22.851264000 CET37783961445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:23.848567963 CET396163778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:23.853486061 CET37783961645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:23.853610039 CET396163778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:23.854827881 CET396163778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:23.859618902 CET37783961645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:23.859684944 CET396163778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:23.864437103 CET37783961645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:25.532738924 CET37783961645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:25.532874107 CET396163778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:25.537748098 CET37783961645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:26.534275055 CET396183778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:26.539161921 CET37783961845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:26.539233923 CET396183778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:26.539928913 CET396183778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:26.544708967 CET37783961845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:26.544776917 CET396183778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:26.549645901 CET37783961845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:28.221034050 CET37783961845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:28.221194029 CET396183778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:28.226032019 CET37783961845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:29.222908020 CET396203778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:29.227806091 CET37783962045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:29.227895975 CET396203778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:29.229161978 CET396203778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:29.233907938 CET37783962045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:29.233988047 CET396203778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:29.238858938 CET37783962045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:30.924678087 CET37783962045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:30.924858093 CET396203778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:30.929630995 CET37783962045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:31.926206112 CET396223778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:31.931196928 CET37783962245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:31.931256056 CET396223778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:31.932065010 CET396223778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:31.936814070 CET37783962245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:31.936861038 CET396223778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:31.941612005 CET37783962245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:33.613360882 CET37783962245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:33.613612890 CET396223778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:33.618408918 CET37783962245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:34.615660906 CET396243778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:34.620585918 CET37783962445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:34.620678902 CET396243778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:34.621707916 CET396243778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:34.626431942 CET37783962445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:34.626503944 CET396243778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:34.631280899 CET37783962445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:36.299714088 CET37783962445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:36.299855947 CET396243778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:36.304660082 CET37783962445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:37.301522017 CET396263778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:37.306449890 CET37783962645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:37.306519032 CET396263778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:37.307416916 CET396263778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:37.312196016 CET37783962645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:37.312252998 CET396263778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:37.317090988 CET37783962645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:38.992225885 CET37783962645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:38.992482901 CET396263778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:38.997945070 CET37783962645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:39.994097948 CET396283778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:39.999002934 CET37783962845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:39.999064922 CET396283778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:39.999763966 CET396283778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:40.004527092 CET37783962845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:40.004575014 CET396283778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:40.009341955 CET37783962845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:41.692157030 CET37783962845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:41.692341089 CET396283778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:41.697133064 CET37783962845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:42.694525957 CET396303778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:42.699434042 CET37783963045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:42.699515104 CET396303778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:42.700531960 CET396303778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:42.705277920 CET37783963045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:42.705328941 CET396303778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:42.710088968 CET37783963045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:44.382044077 CET37783963045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:44.382571936 CET396303778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:44.387396097 CET37783963045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:45.384568930 CET396323778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:45.389472008 CET37783963245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:45.389584064 CET396323778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:45.390701056 CET396323778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:45.395467997 CET37783963245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:45.395541906 CET396323778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:45.400384903 CET37783963245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:47.097006083 CET37783963245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:47.097306967 CET396323778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:47.102195978 CET37783963245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:48.099507093 CET396343778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:48.104513884 CET37783963445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:48.104579926 CET396343778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:48.105957985 CET396343778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:48.110712051 CET37783963445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:48.110759020 CET396343778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:48.115519047 CET37783963445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:49.832776070 CET37783963445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:49.833009958 CET396343778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:49.837802887 CET37783963445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:50.834882975 CET396363778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:50.839791059 CET37783963645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:50.839859009 CET396363778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:50.840643883 CET396363778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:50.845381021 CET37783963645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:50.845458984 CET396363778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:50.850246906 CET37783963645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:52.517767906 CET37783963645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:52.517977953 CET396363778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:52.522764921 CET37783963645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:53.519696951 CET396383778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:53.524674892 CET37783963845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:53.524735928 CET396383778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:53.525748968 CET396383778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:53.530587912 CET37783963845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:19:53.530632019 CET396383778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:19:53.535423040 CET37783963845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:03.534766912 CET396383778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:03.539623976 CET37783963845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:09.491271973 CET37783963845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:09.491414070 CET396383778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:09.496215105 CET37783963845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:10.492434025 CET396403778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:10.497294903 CET37783964045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:10.497355938 CET396403778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:10.497975111 CET396403778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:10.502813101 CET37783964045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:10.502882004 CET396403778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:10.507679939 CET37783964045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:12.216497898 CET37783964045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:12.216753960 CET396403778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:12.221523046 CET37783964045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:13.218147039 CET396423778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:13.222949028 CET37783964245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:13.223037004 CET396423778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:13.223711014 CET396423778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:13.228506088 CET37783964245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:13.228576899 CET396423778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:13.233316898 CET37783964245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:14.921842098 CET37783964245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:14.922122002 CET396423778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:14.928476095 CET37783964245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:15.924235106 CET396443778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:15.929126978 CET37783964445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:15.929246902 CET396443778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:15.930182934 CET396443778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:15.934945107 CET37783964445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:15.935013056 CET396443778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:15.939796925 CET37783964445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:18.162645102 CET37783964445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:18.162887096 CET396443778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:18.162921906 CET37783964445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:18.162966967 CET396443778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:18.163208961 CET37783964445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:18.163242102 CET396443778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:18.171884060 CET37783964445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:19.164850950 CET396463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:19.169717073 CET37783964645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:19.169795036 CET396463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:19.170872927 CET396463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:19.175626040 CET37783964645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:19.175674915 CET396463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:19.180423975 CET37783964645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:20.878154039 CET37783964645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:20.878489971 CET396463778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:20.883296013 CET37783964645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:21.880531073 CET396483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:21.885360956 CET37783964845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:21.885473013 CET396483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:21.886442900 CET396483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:21.891261101 CET37783964845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:21.891335011 CET396483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:21.896100998 CET37783964845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:23.580981970 CET37783964845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:23.581181049 CET396483778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:23.585992098 CET37783964845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:24.582751036 CET396503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:24.588804007 CET37783965045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:24.588895082 CET396503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:24.589799881 CET396503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:24.595772028 CET37783965045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:24.595835924 CET396503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:24.601779938 CET37783965045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:26.269064903 CET37783965045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:26.269385099 CET396503778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:26.274168968 CET37783965045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:27.271282911 CET396523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:27.276103020 CET37783965245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:27.276164055 CET396523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:27.277836084 CET396523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:27.282613993 CET37783965245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:27.282677889 CET396523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:27.287461042 CET37783965245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:28.976032972 CET37783965245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:28.976219893 CET396523778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:28.980974913 CET37783965245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:29.978240013 CET396543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:29.983032942 CET37783965445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:29.983100891 CET396543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:29.983985901 CET396543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:29.988745928 CET37783965445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:29.988830090 CET396543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:29.993556976 CET37783965445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:31.682581902 CET37783965445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:31.682771921 CET396543778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:31.687540054 CET37783965445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:32.684173107 CET396563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:32.688966990 CET37783965645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:32.689028978 CET396563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:32.689753056 CET396563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:32.694499016 CET37783965645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:32.694544077 CET396563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:32.699289083 CET37783965645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:34.458617926 CET37783965645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:34.458695889 CET396563778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:34.463474035 CET37783965645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:35.460028887 CET396583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:35.464835882 CET37783965845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:35.464935064 CET396583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:35.466008902 CET396583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:35.470742941 CET37783965845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:35.470798016 CET396583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:35.475599051 CET37783965845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:37.143543005 CET37783965845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:37.143727064 CET396583778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:37.148541927 CET37783965845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:38.145272017 CET396603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:38.150167942 CET37783966045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:38.150262117 CET396603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:38.150981903 CET396603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:38.155757904 CET37783966045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:38.155798912 CET396603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:38.160577059 CET37783966045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:39.831695080 CET37783966045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:39.831865072 CET396603778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:39.836668015 CET37783966045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:40.833370924 CET396623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:40.838231087 CET37783966245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:40.838289022 CET396623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:40.839001894 CET396623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:40.843949080 CET37783966245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:40.843990088 CET396623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:40.848751068 CET37783966245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:42.580049992 CET37783966245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:42.580199957 CET396623778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:42.585016966 CET37783966245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:43.581732035 CET396643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:43.586545944 CET37783966445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:43.586627960 CET396643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:43.587305069 CET396643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:43.592092991 CET37783966445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:43.592170954 CET396643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:43.596947908 CET37783966445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:45.336402893 CET37783966445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:45.336682081 CET396643778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:45.341496944 CET37783966445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:46.338835001 CET396663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:46.343625069 CET37783966645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:46.343694925 CET396663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:46.344891071 CET396663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:46.349684954 CET37783966645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:46.349740982 CET396663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:46.354527950 CET37783966645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:48.020328999 CET37783966645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:48.020611048 CET396663778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:48.025423050 CET37783966645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:49.021953106 CET396683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:49.026859999 CET37783966845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:49.026927948 CET396683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:49.027594090 CET396683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:49.032373905 CET37783966845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:49.032422066 CET396683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:49.037149906 CET37783966845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:50.726432085 CET37783966845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:50.726648092 CET396683778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:50.731477022 CET37783966845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:51.728149891 CET396703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:51.733015060 CET37783967045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:51.733112097 CET396703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:51.733860970 CET396703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:51.738646030 CET37783967045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:51.738708019 CET396703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:51.743535042 CET37783967045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:53.444807053 CET37783967045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:53.444952965 CET396703778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:53.449796915 CET37783967045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:54.446928024 CET396723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:54.451787949 CET37783967245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:54.451849937 CET396723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:54.453392982 CET396723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:54.458262920 CET37783967245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:54.458318949 CET396723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:54.463105917 CET37783967245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:56.148039103 CET37783967245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:56.148289919 CET396723778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:56.153203011 CET37783967245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:57.150152922 CET396743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:57.154999018 CET37783967445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:57.155066013 CET396743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:57.155901909 CET396743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:57.160660982 CET37783967445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:57.160703897 CET396743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:57.165541887 CET37783967445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:58.850456953 CET37783967445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:58.850646019 CET396743778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:58.856281042 CET37783967445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:59.852376938 CET396763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:59.857275009 CET37783967645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:59.857402086 CET396763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:59.858159065 CET396763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:59.862899065 CET37783967645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:20:59.862966061 CET396763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:20:59.867805958 CET37783967645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:01.554615974 CET37783967645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:01.554853916 CET396763778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:01.559652090 CET37783967645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:02.556220055 CET396783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:02.561156034 CET37783967845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:02.561222076 CET396783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:02.561928034 CET396783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:02.566710949 CET37783967845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:02.566760063 CET396783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:02.571557045 CET37783967845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:04.238755941 CET37783967845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:04.239126921 CET396783778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:04.244000912 CET37783967845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:05.241311073 CET396803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:05.246262074 CET37783968045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:05.246351004 CET396803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:05.247517109 CET396803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:05.252275944 CET37783968045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:05.252362013 CET396803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:05.257121086 CET37783968045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:06.944859982 CET37783968045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:06.945079088 CET396803778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:06.949878931 CET37783968045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:07.946650028 CET396823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:07.951574087 CET37783968245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:07.951654911 CET396823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:07.952316046 CET396823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:07.957029104 CET37783968245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:07.957068920 CET396823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:07.961839914 CET37783968245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:09.629076958 CET37783968245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:09.629448891 CET396823778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:09.634258032 CET37783968245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:10.631647110 CET396843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:10.636636972 CET37783968445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:10.636728048 CET396843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:10.637522936 CET396843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:10.642258883 CET37783968445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:10.642318964 CET396843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:10.647121906 CET37783968445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:12.474683046 CET37783968445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:12.474936962 CET396843778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:12.479763031 CET37783968445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:13.476792097 CET396863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:13.481707096 CET37783968645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:13.481777906 CET396863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:13.482525110 CET396863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:13.487274885 CET37783968645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:13.487318039 CET396863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:13.492095947 CET37783968645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:15.209224939 CET37783968645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:15.209491014 CET396863778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:15.214663029 CET37783968645.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:16.211632967 CET396883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:16.216562033 CET37783968845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:16.216624022 CET396883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:16.217334986 CET396883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:16.222120047 CET37783968845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:16.222173929 CET396883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:16.226910114 CET37783968845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:17.914303064 CET37783968845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:17.914467096 CET396883778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:17.919341087 CET37783968845.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:18.916066885 CET396903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:18.921049118 CET37783969045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:18.921109915 CET396903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:18.921888113 CET396903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:18.926702976 CET37783969045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:18.926745892 CET396903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:18.931508064 CET37783969045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:20.765121937 CET37783969045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:20.765350103 CET396903778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:20.770170927 CET37783969045.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:21.767117023 CET396923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:21.772037029 CET37783969245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:21.772120953 CET396923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:21.772855997 CET396923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:21.777575970 CET37783969245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:21.777626038 CET396923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:21.782414913 CET37783969245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:23.458543062 CET37783969245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:23.458683014 CET396923778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:23.463473082 CET37783969245.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:24.460211039 CET396943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:24.465112925 CET37783969445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:24.465179920 CET396943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:24.465890884 CET396943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:24.470741987 CET37783969445.95.169.129192.168.2.23
                                                                Jan 8, 2025 21:21:24.470792055 CET396943778192.168.2.2345.95.169.129
                                                                Jan 8, 2025 21:21:24.475650072 CET37783969445.95.169.129192.168.2.23

                                                                System Behavior

                                                                Start time (UTC):20:17:48
                                                                Start date (UTC):08/01/2025
                                                                Path:/tmp/boatnet.m68k.elf
                                                                Arguments:/tmp/boatnet.m68k.elf
                                                                File size:4463432 bytes
                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                Start time (UTC):20:17:48
                                                                Start date (UTC):08/01/2025
                                                                Path:/tmp/boatnet.m68k.elf
                                                                Arguments:-
                                                                File size:4463432 bytes
                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                Start time (UTC):20:17:48
                                                                Start date (UTC):08/01/2025
                                                                Path:/tmp/boatnet.m68k.elf
                                                                Arguments:-
                                                                File size:4463432 bytes
                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                Start time (UTC):20:17:48
                                                                Start date (UTC):08/01/2025
                                                                Path:/tmp/boatnet.m68k.elf
                                                                Arguments:-
                                                                File size:4463432 bytes
                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):20:17:56
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:-
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):20:17:56
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/sbin/xfpm-power-backlight-helper
                                                                Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                                                                File size:14656 bytes
                                                                MD5 hash:3d221ad23f28ca3259f599b1664e2427

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/xfce4-panel
                                                                Arguments:-
                                                                File size:375768 bytes
                                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                Start time (UTC):20:17:53
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                File size:35136 bytes
                                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                Start time (UTC):20:17:56
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/dbus-daemon
                                                                Arguments:-
                                                                File size:249032 bytes
                                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                Start time (UTC):20:17:56
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                File size:112880 bytes
                                                                MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                                                Start time (UTC):20:17:59
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/systemd/systemd
                                                                Arguments:-
                                                                File size:1620224 bytes
                                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                Start time (UTC):20:17:59
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                                                                File size:112872 bytes
                                                                MD5 hash:eee956f1b227c1d5031f9c61223255d1

                                                                Start time (UTC):20:18:04
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):20:18:04
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.VZmQ9WQpWA /tmp/tmp.bq4nHq4Rbb /tmp/tmp.tV88FIDUwi
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):20:18:04
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):20:18:04
                                                                Start date (UTC):08/01/2025
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.VZmQ9WQpWA /tmp/tmp.bq4nHq4Rbb /tmp/tmp.tV88FIDUwi
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b