Create Interactive Tour

Linux Analysis Report
hanoi.x86_64.elf

Overview

General Information

Sample name:hanoi.x86_64.elf
Analysis ID:1649444
MD5:f9a7ea51986b61e58752d40630e86d50
SHA1:565159614cab5ddf08b077270bda58e8fd1f9988
SHA256:aecf20ded8be01ac07c9622f628341713338fec2acd2dda5f81d4efbbb3bcd29
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "rm" command used to delete files or directories
Reads CPU information from /sys indicative of miner or evasive malware
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1649444
Start date and time:2025-03-26 19:33:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 11s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hanoi.x86_64.elf
Detection:MAL
Classification:mal64.spre.troj.evad.linELF@0/7@0/0
  • Report size exceeded maximum capacity and may have missing behavior information.
Command:/tmp/hanoi.x86_64.elf
PID:6267
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6229, Parent: 4331)
  • rm (PID: 6229, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.c41pdw0ccJ /tmp/tmp.TjOg4emgj9 /tmp/tmp.7JWWwqs0be
  • dash New Fork (PID: 6230, Parent: 4331)
  • cat (PID: 6230, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.c41pdw0ccJ
  • dash New Fork (PID: 6231, Parent: 4331)
  • head (PID: 6231, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6232, Parent: 4331)
  • tr (PID: 6232, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6233, Parent: 4331)
  • cut (PID: 6233, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6234, Parent: 4331)
  • cat (PID: 6234, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.c41pdw0ccJ
  • dash New Fork (PID: 6235, Parent: 4331)
  • head (PID: 6235, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6236, Parent: 4331)
  • tr (PID: 6236, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6237, Parent: 4331)
  • cut (PID: 6237, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6238, Parent: 4331)
  • rm (PID: 6238, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.c41pdw0ccJ /tmp/tmp.TjOg4emgj9 /tmp/tmp.7JWWwqs0be
  • sh (PID: 6294, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
  • gsd-wacom (PID: 6294, Parent: 1477, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
  • sh (PID: 6297, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
  • gsd-color (PID: 6297, Parent: 1477, MD5: ac2861ad93ce047283e8e87cefef9a19) Arguments: /usr/libexec/gsd-color
  • sh (PID: 6298, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
  • gsd-keyboard (PID: 6298, Parent: 1477, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
  • sh (PID: 6299, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • sh (PID: 6300, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6300, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • sh (PID: 6301, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
  • gsd-smartcard (PID: 6301, Parent: 1477, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
  • sh (PID: 6302, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
  • gsd-datetime (PID: 6302, Parent: 1477, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
  • sh (PID: 6303, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
  • gsd-media-keys (PID: 6303, Parent: 1477, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
  • sh (PID: 6304, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
  • gsd-screensaver-proxy (PID: 6304, Parent: 1477, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
  • sh (PID: 6305, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
  • gsd-sound (PID: 6305, Parent: 1477, MD5: 4c7d3fb993463337b4a0eb5c80c760ee) Arguments: /usr/libexec/gsd-sound
  • sh (PID: 6308, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
  • gsd-a11y-settings (PID: 6308, Parent: 1477, MD5: 18e243d2cf30ecee7ea89d1462725c5c) Arguments: /usr/libexec/gsd-a11y-settings
  • sh (PID: 6309, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
  • gsd-housekeeping (PID: 6309, Parent: 1477, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
  • sh (PID: 6310, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
  • gsd-power (PID: 6310, Parent: 1477, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
  • fusermount (PID: 6311, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • xfwm4 (PID: 6315, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfce4-panel (PID: 6339, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
  • rm (PID: 6347, Parent: 1900, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51
  • xfdesktop (PID: 6352, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • systemd New Fork (PID: 6356, Parent: 1)
  • systemd-hostnamed (PID: 6356, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • gdm3 New Fork (PID: 6501, Parent: 1320)
  • Default (PID: 6501, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • xfwm4 (PID: 6502, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • gdm3 New Fork (PID: 6503, Parent: 1320)
  • Default (PID: 6503, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • xfce4-panel (PID: 6504, Parent: 1900, MD5: a15b657c7d54ac1385f1f15004ea6784) Arguments: xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
    • wrapper-2.0 (PID: 6578, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
    • wrapper-2.0 (PID: 6579, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
    • wrapper-2.0 (PID: 6580, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
    • wrapper-2.0 (PID: 6582, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • wrapper-2.0 (PID: 6583, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
    • wrapper-2.0 (PID: 6598, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
    • wrapper-2.0 (PID: 6706, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
    • wrapper-2.0 (PID: 6709, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
    • wrapper-2.0 (PID: 6710, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
    • wrapper-2.0 (PID: 6711, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • wrapper-2.0 (PID: 6712, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
    • wrapper-2.0 (PID: 6714, Parent: 6504, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • systemd New Fork (PID: 6514, Parent: 1860)
  • gvfsd (PID: 6514, Parent: 1860, MD5: 1fa32dace8ba066189a8eadd21bb172a) Arguments: /usr/libexec/gvfsd
    • gvfsd New Fork (PID: 6524, Parent: 6514)
      • gvfsd New Fork (PID: 6525, Parent: 6524)
      • gvfsd-fuse (PID: 6525, Parent: 1860, MD5: d18fbf1cbf8eb57b17fac48b7b4be933) Arguments: /usr/libexec/gvfsd-fuse /run/user/1000/gvfs -f -o big_writes
        • fusermount (PID: 6526, Parent: 6525, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -o rw,nosuid,nodev,subtype=gvfsd-fuse -- /run/user/1000/gvfs
    • gvfsd New Fork (PID: 6687, Parent: 6514)
    • gvfsd-trash (PID: 6687, Parent: 6514, MD5: 7bd262bd2ff379d0da45f8595163824d) Arguments: /usr/libexec/gvfsd-trash --spawner :1.65 /org/gtk/gvfs/exec_spaw/0
  • xfconfd (PID: 6516, Parent: 6515, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfdesktop (PID: 6523, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfdesktop (PID: 6541, Parent: 1900, MD5: dfb13e1581f80065dcea16f2476f16f2) Arguments: xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
  • xfwm4 (PID: 6561, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • tumblerd (PID: 6569, Parent: 6568, MD5: 2ef099898845e9c5ec6f1a6fd3ad61af) Arguments: /usr/lib/x86_64-linux-gnu/tumbler-1/tumblerd
  • systemd New Fork (PID: 6572, Parent: 1860)
  • gvfs-udisks2-volume-monitor (PID: 6572, Parent: 1860, MD5: 4912ae23684d55062ac889dd671a8ab9) Arguments: /usr/libexec/gvfs-udisks2-volume-monitor
  • xfwm4 (PID: 6573, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • xfwm4 (PID: 6599, Parent: 1900, MD5: 59defa3c00cc30d85ed77b738d55e9da) Arguments: xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
  • systemd New Fork (PID: 6601, Parent: 1860)
  • Thunar (PID: 6601, Parent: 1860, MD5: ca35dca6175038f11f012b29178a4f46) Arguments: /usr/bin/Thunar --daemon
  • systemd New Fork (PID: 6606, Parent: 1860)
  • gvfs-mtp-volume-monitor (PID: 6606, Parent: 1860, MD5: 4ef31436eba465a14362dfe7e1d42ec3) Arguments: /usr/libexec/gvfs-mtp-volume-monitor
  • xfconfd (PID: 6635, Parent: 6634, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6642, Parent: 1860)
  • gvfs-goa-volume-monitor (PID: 6642, Parent: 1860, MD5: 1c9b8b8b466cc3b27212ee9c1052a7b2) Arguments: /usr/libexec/gvfs-goa-volume-monitor
  • goa-daemon (PID: 6650, Parent: 6649, MD5: f442acdfc6465acfae3f9f0e05cf6fd3) Arguments: /usr/libexec/goa-daemon
  • goa-identity-service (PID: 6669, Parent: 6668, MD5: 4e1e45c260caf0e8460ff7494a0e8553) Arguments: /usr/libexec/goa-identity-service
  • systemd New Fork (PID: 6676, Parent: 1860)
  • gvfs-afc-volume-monitor (PID: 6676, Parent: 1860, MD5: 724607394f380f47f39e25dd9e1d4825) Arguments: /usr/libexec/gvfs-afc-volume-monitor
  • systemd New Fork (PID: 6681, Parent: 1860)
  • gvfs-gphoto2-volume-monitor (PID: 6681, Parent: 1860, MD5: 8773afb2a78946b2c81024ed4c928353) Arguments: /usr/libexec/gvfs-gphoto2-volume-monitor
  • systemd New Fork (PID: 6697, Parent: 1860)
  • gvfsd-metadata (PID: 6697, Parent: 1860, MD5: 25b3740bd427cf3225e35be4bb2205aa) Arguments: /usr/libexec/gvfsd-metadata
  • xfconfd (PID: 6708, Parent: 6707, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • xfconfd (PID: 6734, Parent: 6733, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6738, Parent: 1)
  • accounts-daemon (PID: 6738, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6752, Parent: 6738, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6753, Parent: 6752, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6754, Parent: 6753, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6755, Parent: 6754)
          • locale (PID: 6755, Parent: 6754, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6756, Parent: 6754)
          • grep (PID: 6756, Parent: 6754, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: hanoi.x86_64.elfReversingLabs: Detection: 25%
Source: /usr/bin/xfwm4 (PID: 6502)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:58454 -> 103.230.121.85:3778
Source: /usr/libexec/gvfsd-trash (PID: 6687)Socket: unknown address familyJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 103.230.121.85
Source: unknownTCP traffic detected without corresponding DNS query: 103.230.121.85
Source: unknownTCP traffic detected without corresponding DNS query: 103.230.121.85
Source: unknownTCP traffic detected without corresponding DNS query: 103.230.121.85
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 103.230.121.85
Source: unknownTCP traffic detected without corresponding DNS query: 103.230.121.85
Source: unknownTCP traffic detected without corresponding DNS query: 103.230.121.85
Source: unknownTCP traffic detected without corresponding DNS query: 103.230.121.85
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: hanoi.x86_64.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 788, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 796, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 884, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 904, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1349, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1477, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1489, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1576, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1579, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1582, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1586, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1594, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1612, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1623, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1627, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1629, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1632, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1633, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1642, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1648, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1654, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1656, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1661, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1664, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1668, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1698, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1699, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1877, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1900, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2009, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2028, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2033, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2038, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2050, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2062, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2063, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2069, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2074, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2096, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2097, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2102, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2114, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2123, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2126, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2128, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2129, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2180, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2195, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2208, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2226, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2242, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2275, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2281, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2285, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2289, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2294, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2307, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2637, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6221, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6294, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6297, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6298, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6299, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6315, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6339, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6268, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6271, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6516, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6569, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6578, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6579, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6580, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6582, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6583, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6598, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6635, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6706, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6708, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6709, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6710, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6711, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6712, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6714, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6734, result: successfulJump to behavior
Source: LOAD without section mappingsProgram segment: 0x400000
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 788, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 796, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 884, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 904, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1349, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1477, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1489, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1576, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1579, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1582, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1586, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1594, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1612, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1623, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1627, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1629, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1632, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1633, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1642, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1648, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1654, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1656, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1661, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1664, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1668, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1698, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1699, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1877, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 1900, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2009, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2028, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2033, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2038, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2050, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2062, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2063, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2069, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2074, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2096, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2097, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2102, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2114, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2123, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2126, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2128, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2129, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2180, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2195, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2208, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2226, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2242, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2275, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2281, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2285, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2289, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2294, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2307, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 2637, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6221, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6294, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6297, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6298, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6299, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6315, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6268)SIGKILL sent: pid: 6339, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6268, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6271, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6516, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6569, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6578, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6579, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6580, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6582, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6583, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6598, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6635, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6706, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6708, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6709, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6710, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6711, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6712, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6714, result: successfulJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)SIGKILL sent: pid: 6734, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.troj.evad.linELF@0/7@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 5.00 Copyright (C) 1996-2025 the UPX Team. All Rights Reserved. $

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 6311)File: /proc/6311/mountsJump to behavior
Source: /bin/fusermount (PID: 6526)File: /proc/6526/mountsJump to behavior
Source: /usr/libexec/gsd-wacom (PID: 6294)Directory: /var/lib/gdm3/.XdefaultsJump to behavior
Source: /usr/libexec/gsd-wacom (PID: 6294)Directory: /var/lib/gdm3/.Xdefaults-galassiaJump to behavior
Source: /usr/libexec/gsd-color (PID: 6297)Directory: /var/lib/gdm3/.XdefaultsJump to behavior
Source: /usr/libexec/gsd-color (PID: 6297)Directory: /var/lib/gdm3/.Xdefaults-galassiaJump to behavior
Source: /usr/libexec/gsd-keyboard (PID: 6298)Directory: /var/lib/gdm3/.XdefaultsJump to behavior
Source: /usr/libexec/gsd-keyboard (PID: 6298)Directory: /var/lib/gdm3/.Xdefaults-galassiaJump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6300)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6300)Directory: <invalid fd (8)>/..Jump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /home/saturnino/.hiddenJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /.hiddenJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /home/.hiddenJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /home/saturnino/.localJump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Directory: /home/saturnino/.configJump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6356)Directory: <invalid fd (10)>/..Jump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /home/saturnino/.drircJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /home/saturnino/.localJump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Directory: /home/saturnino/.configJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /home/saturnino/.localJump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6578)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6579)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6580)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6582)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6583)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6598)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6706)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6709)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6710)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6711)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6712)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6714)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /bin/fusermount (PID: 6526)Directory: /gvfs/.Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6516)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6516)Directory: /home/saturnino/.localJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6516)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6516)Directory: /home/saturnino/.configJump to behavior
Source: /usr/bin/xfdesktop (PID: 6523)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/xfdesktop (PID: 6541)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /home/saturnino/.localJump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Directory: /home/saturnino/.configJump to behavior
Source: /usr/lib/x86_64-linux-gnu/tumbler-1/tumblerd (PID: 6569)Directory: /home/saturnino/.lv2Jump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /home/saturnino/.localJump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Directory: /home/saturnino/.configJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /home/saturnino/.fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /home/saturnino/.cacheJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /home/saturnino/.localJump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Directory: /home/saturnino/.configJump to behavior
Source: /usr/bin/Thunar (PID: 6601)Directory: /home/saturnino/.Xdefaults-galassia
Source: /usr/bin/Thunar (PID: 6601)Directory: /home/saturnino/.cache
Source: /usr/bin/Thunar (PID: 6601)Directory: /home/saturnino/.local
Source: /usr/bin/Thunar (PID: 6601)Directory: /home/saturnino/.config
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6635)Directory: /home/saturnino/.cache
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6352/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6599/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6356/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6598/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6631/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/4444/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6502/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6623/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6744/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/4445/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6622/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6743/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/4446/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6504/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6625/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6746/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/517/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6624/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6745/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6627/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6748/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6626/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6747/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6629/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6628/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6642/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/761/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1622/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/884/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1983/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/2156/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6514/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6635/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6516/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1900/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6650/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/3021/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1877/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/772/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/4509/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/774/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/654/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/896/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1872/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/2048/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/655/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/777/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/656/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/657/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/658/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6525/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/419/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/4482/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6541/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1809/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/4487/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6268/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1890/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/2062/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1888/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/1886/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/420/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/785/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/788/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/667/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/789/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/4477/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6259/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6274/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6273/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6276/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6275/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6278/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6277/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6676/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6279/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6272/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/670/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6271/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/2746/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6708/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/793/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/674/cmdlineJump to behavior
Source: /tmp/hanoi.x86_64.elf (PID: 6269)File opened: /proc/6709/cmdlineJump to behavior
Source: /usr/share/language-tools/language-options (PID: 6754)Shell command executed: sh -c "locale -a | grep -F .utf8 "
Source: /bin/sh (PID: 6756)Grep executable: /usr/bin/grep -> grep -F .utf8
Source: /usr/bin/dash (PID: 6229)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.c41pdw0ccJ /tmp/tmp.TjOg4emgj9 /tmp/tmp.7JWWwqs0beJump to behavior
Source: /usr/bin/dash (PID: 6238)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.c41pdw0ccJ /tmp/tmp.TjOg4emgj9 /tmp/tmp.7JWWwqs0beJump to behavior
Source: /usr/bin/xfce4-session (PID: 6347)Rm executable: /usr/bin/rm -> rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6738)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6738)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)
Source: hanoi.x86_64.elfSubmission file: segment LOAD with 7.8116 entropy (max. 8.0)
Source: hanoi.x86_64.elfSubmission file: segment LOAD with 7.9857 entropy (max. 8.0)
Source: /usr/bin/xfwm4 (PID: 6502)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gsd-wacom (PID: 6294)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-color (PID: 6297)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-keyboard (PID: 6298)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-smartcard (PID: 6301)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 6303)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfwm4 (PID: 6315)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 6352)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6356)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfwm4 (PID: 6502)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfce4-panel (PID: 6504)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6578)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6579)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6580)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6582)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6583)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6598)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6706)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6709)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6710)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6711)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6712)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6714)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 6523)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 6541)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfwm4 (PID: 6561)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/tumbler-1/tumblerd (PID: 6569)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfwm4 (PID: 6573)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfwm4 (PID: 6599)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/Thunar (PID: 6601)Queries kernel information via 'uname':

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6738)Logged in records file read: /var/log/wtmp
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File and Directory Permissions Modification
1
OS Credential Dumping
1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Hidden Files and Directories
LSASS Memory1
System Owner/User Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Obfuscated Files or Information
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDS1
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1649444 Sample: hanoi.x86_64.elf Startdate: 26/03/2025 Architecture: LINUX Score: 64 53 103.230.121.85, 3778, 58454 VPSQUANUS Hong Kong 2->53 55 109.202.202.202, 80 INIT7CH Switzerland 2->55 57 2 other IPs or domains 2->57 63 Multi AV Scanner detection for submitted file 2->63 65 Sample is packed with UPX 2->65 10 systemd gvfsd 2->10         started        12 dash rm hanoi.x86_64.elf 2->12         started        14 xfce4-session xfce4-panel 2->14         started        16 51 other processes 2->16 signatures3 process4 signatures5 19 gvfsd 10->19         started        21 gvfsd gvfsd-trash 10->21         started        23 hanoi.x86_64.elf 12->23         started        26 hanoi.x86_64.elf 12->26         started        34 2 other processes 12->34 28 xfce4-panel wrapper-2.0 14->28         started        36 11 other processes 14->36 59 Sample reads /proc/mounts (often used for finding a writable filesystem) 16->59 61 Reads system files that contain records of logged in users 16->61 30 accounts-daemon language-validate 16->30         started        32 gsd-print-notifications 16->32         started        process6 signatures7 38 gvfsd gvfsd-fuse 19->38         started        67 Sample tries to kill multiple processes (SIGKILL) 23->67 40 language-validate language-options 30->40         started        42 gsd-print-notifications gsd-printer 32->42         started        process8 process9 44 gvfsd-fuse fusermount 38->44         started        47 language-options sh 40->47         started        signatures10 69 Sample reads /proc/mounts (often used for finding a writable filesystem) 44->69 49 sh locale 47->49         started        51 sh grep 47->51         started        process11

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
hanoi.x86_64.elf25%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.nethanoi.x86_64.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    103.230.121.85
    unknownHong Kong
    62468VPSQUANUSfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
      na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    .i.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        .i.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            VPSQUANUSnabppc.elfGet hashmaliciousUnknownBrowse
                                            • 23.251.46.113
                                            morte.x86.elfGet hashmaliciousUnknownBrowse
                                            • 103.239.72.22
                                            YrRZnrf2lC.exeGet hashmaliciousUnknownBrowse
                                            • 154.222.224.99
                                            YrRZnrf2lC.exeGet hashmaliciousUnknownBrowse
                                            • 154.222.224.99
                                            nklmips.elfGet hashmaliciousUnknownBrowse
                                            • 103.252.19.50
                                            http://midasbuypubg.myiphost.com/Get hashmaliciousUnknownBrowse
                                            • 107.151.250.70
                                            mips.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 107.151.229.189
                                            O8QAjYEai7.exeGet hashmaliciousUnknownBrowse
                                            • 156.224.26.29
                                            O8QAjYEai7.exeGet hashmaliciousUnknownBrowse
                                            • 156.224.26.29
                                            http://steam.yuantingkeji.com/Get hashmaliciousUnknownBrowse
                                            • 107.151.247.242
                                            CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 185.125.190.26
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            .i.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 185.125.190.26
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            .i.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            .i.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            Process:/tmp/hanoi.x86_64.elf
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):5673
                                            Entropy (8bit):6.428779669660604
                                            Encrypted:false
                                            SSDEEP:96:e5Lp6hF8/EcH6J3XOUyshRjClY55kyUx7P2EbfOlDhS+dY64At7S1TBIa+tej72S:eX6hvJ3XOUygRClq5kyUxaVXFaLF
                                            MD5:BD2B3E20445C1B065DCB4B93520D62AC
                                            SHA1:A68FBE63EEDB549D1ACCFF7D5BB10D60C67A9513
                                            SHA-256:580DCE9DB5ECC5A899681755E0DF79E4FE4A57FB062207338F067F2D6D7DDD91
                                            SHA-512:64A402E3E53D9F87C5C1799959013A328A9DD8D7248599FE32A6CAB0229A7520E9DA6C4C68DC38A08DF0B2F32ECA001F3ACA45CF30ABEADE5F738C6F8E3A8199
                                            Malicious:false
                                            Reputation:low
                                            Preview:............L.m0L.....E.H...E0.u.H......H..j.Y.H.H.>.H.u.I...E0.u.H.H.>.H.u.I..H..H.>.H.H.u.I..I..I)..E0.t....I...rWH.=....)..}.....^.....jYX....y.W^j.X..I.}....H.t...H..... =I.>H...L..H).H...I.w...1....H).I..H....H.H.g..K.L&._^H...AXD.....H..I).M..H......H...z...H........H.D$.I......L.......L........x.M).A..j.Yj.Z.....)..F........._^j.XA.&H.......QH9.L.G.H.J.s.......t...H...t.A...H..I....H....H.W.H).X.UH..SH..H..(H.>.......H.t$......H.......D$..T$...u...UPX!u.H.;...........u...........9.w..H;M.w.9.H.u.s3H.{.H.T$.H.L$.H.........u.D$.H9D$.u..D$.H.C.H)...H.....H........T$.H.E.H.U.H).H..H.E..J...H..([].H..APtP@...uJE1.1.H..A..L9.u...H.W...H...u.I...!H..u...u.M..t.M..I.P.........6...H....^.ATA..I...S..E1.H......H......H...D..L..A....2....H..L..H....H......[A\.AWAVI..AUATUSH.....L.w H...T$TH.|$`H.t$XH.L$HL.D$@H.D$h....H.D$8......W.t3I.8H.G@H+xHf...u.H.x...H.|$8H.p(H..>H.D$h.f....,...f...H.T$`.....A.....H.D$0....L..D.D.I...E1...j8D.T$.....D.T$.H....x@.;.u3H.S(H..t*H.C.L9.L.B
                                            Process:/usr/libexec/goa-daemon
                                            File Type:very short file (no magic)
                                            Category:dropped
                                            Size (bytes):1
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3::
                                            MD5:93B885ADFE0DA089CDF634904FD59F71
                                            SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                            SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                            SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:.
                                            Process:/usr/libexec/gsd-housekeeping
                                            File Type:very short file (no magic)
                                            Category:dropped
                                            Size (bytes):1
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3::
                                            MD5:93B885ADFE0DA089CDF634904FD59F71
                                            SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                            SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                            SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:.
                                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                            Entropy (8bit):7.9841277240269966
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:hanoi.x86_64.elf
                                            File size:38'308 bytes
                                            MD5:f9a7ea51986b61e58752d40630e86d50
                                            SHA1:565159614cab5ddf08b077270bda58e8fd1f9988
                                            SHA256:aecf20ded8be01ac07c9622f628341713338fec2acd2dda5f81d4efbbb3bcd29
                                            SHA512:79c5ced29d51f48c68f6ae41c1ca4366dff4778f39f2f8e41ce83119e1e9ab5c9fda8c99cb6a65b0262a36b8d15f49347546b79a49690b20e8d4dccdb74eee9b
                                            SSDEEP:768:EHZEJU+/xEn7UtXWCdtAlxkh9ws0BaKpdd4Ql4CCeuqLTMOrS:E5EJvM7UtGzlxkzws0BaqUsxe
                                            TLSH:DD03F2EAC771CBE9D12DF8F34A6B2F03E0BB01CC70531AA25525E8986416B42B5E7D15
                                            File Content Preview:.ELF..............>.............@...................@.8...........................@.......@............. [!....... ....................................................... .....Q.td........................................................UPX!........`Q..`Q.

                                            ELF header

                                            Class:ELF64
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Advanced Micro Devices X86-64
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x808408
                                            Flags:0x0
                                            ELF Header Size:64
                                            Program Header Offset:64
                                            Program Header Size:56
                                            Number of Program Headers:3
                                            Section Header Offset:0
                                            Section Header Size:0
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000x10000x215b207.81160x6RW 0x200000
                                            LOAD0x00x8000000x8000000x949a0x949a7.98570x5R E0x200000
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

                                            Download Network PCAP: filteredfull

                                            • Total Packets: 14
                                            • 3778 undefined
                                            • 443 (HTTPS)
                                            • 80 (HTTP)
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 26, 2025 19:33:57.502410889 CET584543778192.168.2.23103.230.121.85
                                            Mar 26, 2025 19:33:57.846127987 CET377858454103.230.121.85192.168.2.23
                                            Mar 26, 2025 19:33:57.846275091 CET584543778192.168.2.23103.230.121.85
                                            Mar 26, 2025 19:33:57.853179932 CET584543778192.168.2.23103.230.121.85
                                            Mar 26, 2025 19:33:58.194616079 CET377858454103.230.121.85192.168.2.23
                                            Mar 26, 2025 19:33:58.194684982 CET584543778192.168.2.23103.230.121.85
                                            Mar 26, 2025 19:33:58.535875082 CET377858454103.230.121.85192.168.2.23
                                            Mar 26, 2025 19:34:00.677320004 CET42836443192.168.2.2391.189.91.43
                                            Mar 26, 2025 19:34:02.213154078 CET4251680192.168.2.23109.202.202.202
                                            Mar 26, 2025 19:34:07.860450983 CET584543778192.168.2.23103.230.121.85
                                            Mar 26, 2025 19:34:08.201980114 CET377858454103.230.121.85192.168.2.23
                                            Mar 26, 2025 19:34:08.201998949 CET377858454103.230.121.85192.168.2.23
                                            Mar 26, 2025 19:34:08.202047110 CET584543778192.168.2.23103.230.121.85
                                            Mar 26, 2025 19:34:08.248352051 CET584543778192.168.2.23103.230.121.85
                                            Mar 26, 2025 19:34:08.590291977 CET377858454103.230.121.85192.168.2.23
                                            Mar 26, 2025 19:34:08.590356112 CET584543778192.168.2.23103.230.121.85
                                            Mar 26, 2025 19:34:15.783468008 CET43928443192.168.2.2391.189.91.42
                                            Mar 26, 2025 19:34:28.066400051 CET42836443192.168.2.2391.189.91.43
                                            Mar 26, 2025 19:34:32.161451101 CET4251680192.168.2.23109.202.202.202
                                            Mar 26, 2025 19:34:56.734424114 CET43928443192.168.2.2391.189.91.42

                                            System Behavior

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.c41pdw0ccJ /tmp/tmp.TjOg4emgj9 /tmp/tmp.7JWWwqs0be
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.c41pdw0ccJ
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.c41pdw0ccJ
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:50
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):18:33:51
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:51
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.c41pdw0ccJ /tmp/tmp.TjOg4emgj9 /tmp/tmp.7JWWwqs0be
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):18:33:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/hanoi.x86_64.elf
                                            Arguments:/tmp/hanoi.x86_64.elf
                                            File size:38308 bytes
                                            MD5 hash:f9a7ea51986b61e58752d40630e86d50

                                            Start time (UTC):18:33:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/hanoi.x86_64.elf
                                            Arguments:-
                                            File size:38308 bytes
                                            MD5 hash:f9a7ea51986b61e58752d40630e86d50

                                            Start time (UTC):18:33:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/hanoi.x86_64.elf
                                            Arguments:-
                                            File size:38308 bytes
                                            MD5 hash:f9a7ea51986b61e58752d40630e86d50

                                            Start time (UTC):18:33:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/hanoi.x86_64.elf
                                            Arguments:-
                                            File size:38308 bytes
                                            MD5 hash:f9a7ea51986b61e58752d40630e86d50

                                            Start time (UTC):18:33:56
                                            Start date (UTC):26/03/2025
                                            Path:/tmp/hanoi.x86_64.elf
                                            Arguments:-
                                            File size:38308 bytes
                                            MD5 hash:f9a7ea51986b61e58752d40630e86d50

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-wacom
                                            Arguments:/usr/libexec/gsd-wacom
                                            File size:39520 bytes
                                            MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-color
                                            Arguments:/usr/libexec/gsd-color
                                            File size:92832 bytes
                                            MD5 hash:ac2861ad93ce047283e8e87cefef9a19

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-keyboard
                                            Arguments:/usr/libexec/gsd-keyboard
                                            File size:39760 bytes
                                            MD5 hash:8e288fd17c80bb0a1148b964b2ac2279

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-print-notifications
                                            Arguments:/usr/libexec/gsd-print-notifications
                                            File size:51840 bytes
                                            MD5 hash:71539698aa691718cee775d6b9450ae2

                                            Start time (UTC):18:34:03
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-print-notifications
                                            Arguments:-
                                            File size:51840 bytes
                                            MD5 hash:71539698aa691718cee775d6b9450ae2

                                            Start time (UTC):18:34:03
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-print-notifications
                                            Arguments:-
                                            File size:51840 bytes
                                            MD5 hash:71539698aa691718cee775d6b9450ae2

                                            Start time (UTC):18:34:04
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-printer
                                            Arguments:/usr/libexec/gsd-printer
                                            File size:31120 bytes
                                            MD5 hash:7995828cf98c315fd55f2ffb3b22384d

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-rfkill
                                            Arguments:/usr/libexec/gsd-rfkill
                                            File size:51808 bytes
                                            MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-smartcard
                                            Arguments:/usr/libexec/gsd-smartcard
                                            File size:109152 bytes
                                            MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-datetime
                                            Arguments:/usr/libexec/gsd-datetime
                                            File size:76736 bytes
                                            MD5 hash:d80d39745740de37d6634d36e344d4bc

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-media-keys
                                            Arguments:/usr/libexec/gsd-media-keys
                                            File size:232936 bytes
                                            MD5 hash:a425448c135afb4b8bfd79cc0b6b74da

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-screensaver-proxy
                                            Arguments:/usr/libexec/gsd-screensaver-proxy
                                            File size:27232 bytes
                                            MD5 hash:77e309450c87dceee43f1a9e50cc0d02

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:57
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-sound
                                            Arguments:/usr/libexec/gsd-sound
                                            File size:31248 bytes
                                            MD5 hash:4c7d3fb993463337b4a0eb5c80c760ee

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-a11y-settings
                                            Arguments:/usr/libexec/gsd-a11y-settings
                                            File size:23056 bytes
                                            MD5 hash:18e243d2cf30ecee7ea89d1462725c5c

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-housekeeping
                                            Arguments:/usr/libexec/gsd-housekeeping
                                            File size:51840 bytes
                                            MD5 hash:b55f3394a84976ddb92a2915e5d76914

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gnome-session-binary
                                            Arguments:-
                                            File size:334664 bytes
                                            MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                            Start time (UTC):18:33:58
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:33:59
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gsd-power
                                            Arguments:/usr/libexec/gsd-power
                                            File size:88672 bytes
                                            MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7

                                            Start time (UTC):18:33:59
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd-fuse
                                            Arguments:-
                                            File size:47632 bytes
                                            MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                            Start time (UTC):18:33:59
                                            Start date (UTC):26/03/2025
                                            Path:/bin/fusermount
                                            Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                            File size:39144 bytes
                                            MD5 hash:576a1b135c82bdcbc97a91acea900566

                                            Start time (UTC):18:33:59
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:00
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfwm4
                                            Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                            File size:420424 bytes
                                            MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                            Start time (UTC):18:34:00
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:00
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:00
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:01
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):18:34:01
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:02
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfdesktop
                                            Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                            File size:473520 bytes
                                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                            Start time (UTC):18:34:02
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                            Start time (UTC):18:34:02
                                            Start date (UTC):26/03/2025
                                            Path:/lib/systemd/systemd-hostnamed
                                            Arguments:/lib/systemd/systemd-hostnamed
                                            File size:35040 bytes
                                            MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                            Start time (UTC):18:34:07
                                            Start date (UTC):26/03/2025
                                            Path:/usr/sbin/gdm3
                                            Arguments:-
                                            File size:453296 bytes
                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                            Start time (UTC):18:34:07
                                            Start date (UTC):26/03/2025
                                            Path:/etc/gdm3/PrimeOff/Default
                                            Arguments:/etc/gdm3/PrimeOff/Default
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:07
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:07
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfwm4
                                            Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                            File size:420424 bytes
                                            MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                            Start time (UTC):18:34:07
                                            Start date (UTC):26/03/2025
                                            Path:/usr/sbin/gdm3
                                            Arguments:-
                                            File size:453296 bytes
                                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                            Start time (UTC):18:34:07
                                            Start date (UTC):26/03/2025
                                            Path:/etc/gdm3/PrimeOff/Default
                                            Arguments:/etc/gdm3/PrimeOff/Default
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:07
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:07
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:xfce4-panel --display :1.0 --sm-client-id 2b4cc744e-8b9d-436f-9a4a-312b40faa2ec
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:26
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:26
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:26
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:26
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:26
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:26
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:27
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:27
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:27
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:27
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:30
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:31
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-panel
                                            Arguments:-
                                            File size:375768 bytes
                                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                            File size:35136 bytes
                                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                                            Start time (UTC):18:34:10
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                            Start time (UTC):18:34:10
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd
                                            Arguments:/usr/libexec/gvfsd
                                            File size:39224 bytes
                                            MD5 hash:1fa32dace8ba066189a8eadd21bb172a

                                            Start time (UTC):18:34:11
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd
                                            Arguments:-
                                            File size:39224 bytes
                                            MD5 hash:1fa32dace8ba066189a8eadd21bb172a

                                            Start time (UTC):18:34:11
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd
                                            Arguments:-
                                            File size:39224 bytes
                                            MD5 hash:1fa32dace8ba066189a8eadd21bb172a

                                            Start time (UTC):18:34:11
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd-fuse
                                            Arguments:/usr/libexec/gvfsd-fuse /run/user/1000/gvfs -f -o big_writes
                                            File size:47632 bytes
                                            MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                            Start time (UTC):18:34:11
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd-fuse
                                            Arguments:-
                                            File size:47632 bytes
                                            MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                            Start time (UTC):18:34:11
                                            Start date (UTC):26/03/2025
                                            Path:/bin/fusermount
                                            Arguments:fusermount -o rw,nosuid,nodev,subtype=gvfsd-fuse -- /run/user/1000/gvfs
                                            File size:39144 bytes
                                            MD5 hash:576a1b135c82bdcbc97a91acea900566

                                            Start time (UTC):18:34:51
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd
                                            Arguments:-
                                            File size:39224 bytes
                                            MD5 hash:1fa32dace8ba066189a8eadd21bb172a

                                            Start time (UTC):18:34:51
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd-trash
                                            Arguments:/usr/libexec/gvfsd-trash --spawner :1.65 /org/gtk/gvfs/exec_spaw/0
                                            File size:55608 bytes
                                            MD5 hash:7bd262bd2ff379d0da45f8595163824d

                                            Start time (UTC):18:34:10
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dbus-daemon
                                            Arguments:-
                                            File size:249032 bytes
                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                            Start time (UTC):18:34:10
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            File size:112880 bytes
                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                                            Start time (UTC):18:34:10
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:10
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfdesktop
                                            Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                            File size:473520 bytes
                                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                            Start time (UTC):18:34:13
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:13
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfdesktop
                                            Arguments:xfdesktop --display :1.0 --sm-client-id 29178b886-02e2-48f2-9471-8dbd02206542
                                            File size:473520 bytes
                                            MD5 hash:dfb13e1581f80065dcea16f2476f16f2

                                            Start time (UTC):18:34:15
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:15
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfwm4
                                            Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                            File size:420424 bytes
                                            MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                            Start time (UTC):18:34:19
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dbus-daemon
                                            Arguments:-
                                            File size:249032 bytes
                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                            Start time (UTC):18:34:19
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/tumbler-1/tumblerd
                                            Arguments:/usr/lib/x86_64-linux-gnu/tumbler-1/tumblerd
                                            File size:149888 bytes
                                            MD5 hash:2ef099898845e9c5ec6f1a6fd3ad61af

                                            Start time (UTC):18:34:23
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75

                                            Start time (UTC):18:34:23
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfs-udisks2-volume-monitor
                                            Arguments:/usr/libexec/gvfs-udisks2-volume-monitor
                                            File size:199648 bytes
                                            MD5 hash:4912ae23684d55062ac889dd671a8ab9

                                            Start time (UTC):18:34:23
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:24
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfwm4
                                            Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                            File size:420424 bytes
                                            MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                            Start time (UTC):18:34:32
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfce4-session
                                            Arguments:-
                                            File size:264752 bytes
                                            MD5 hash:648919f03ad356720c8c27f5aaaf75d1

                                            Start time (UTC):18:34:32
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/xfwm4
                                            Arguments:xfwm4 --display :1.0 --sm-client-id 2389ab8d9-421f-49fc-90ad-c6cc4c15ac4c
                                            File size:420424 bytes
                                            MD5 hash:59defa3c00cc30d85ed77b738d55e9da

                                            Start time (UTC):18:34:32
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                            Start time (UTC):18:34:32
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/Thunar
                                            Arguments:/usr/bin/Thunar --daemon
                                            File size:901328 bytes
                                            MD5 hash:ca35dca6175038f11f012b29178a4f46
                                            Start time (UTC):18:34:36
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                            Start time (UTC):18:34:36
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfs-mtp-volume-monitor
                                            Arguments:/usr/libexec/gvfs-mtp-volume-monitor
                                            File size:113032 bytes
                                            MD5 hash:4ef31436eba465a14362dfe7e1d42ec3
                                            Start time (UTC):18:34:37
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dbus-daemon
                                            Arguments:-
                                            File size:249032 bytes
                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                            Start time (UTC):18:34:37
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            File size:112880 bytes
                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9
                                            Start time (UTC):18:34:39
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                            Start time (UTC):18:34:39
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfs-goa-volume-monitor
                                            Arguments:/usr/libexec/gvfs-goa-volume-monitor
                                            File size:117128 bytes
                                            MD5 hash:1c9b8b8b466cc3b27212ee9c1052a7b2
                                            Start time (UTC):18:34:40
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dbus-daemon
                                            Arguments:-
                                            File size:249032 bytes
                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                            Start time (UTC):18:34:40
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/goa-daemon
                                            Arguments:/usr/libexec/goa-daemon
                                            File size:55776 bytes
                                            MD5 hash:f442acdfc6465acfae3f9f0e05cf6fd3
                                            Start time (UTC):18:34:44
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dbus-daemon
                                            Arguments:-
                                            File size:249032 bytes
                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                            Start time (UTC):18:34:44
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/goa-identity-service
                                            Arguments:/usr/libexec/goa-identity-service
                                            File size:158096 bytes
                                            MD5 hash:4e1e45c260caf0e8460ff7494a0e8553
                                            Start time (UTC):18:34:47
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                            Start time (UTC):18:34:47
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfs-afc-volume-monitor
                                            Arguments:/usr/libexec/gvfs-afc-volume-monitor
                                            File size:113032 bytes
                                            MD5 hash:724607394f380f47f39e25dd9e1d4825
                                            Start time (UTC):18:34:49
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                            Start time (UTC):18:34:49
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfs-gphoto2-volume-monitor
                                            Arguments:/usr/libexec/gvfs-gphoto2-volume-monitor
                                            File size:117128 bytes
                                            MD5 hash:8773afb2a78946b2c81024ed4c928353
                                            Start time (UTC):18:34:54
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                            Start time (UTC):18:34:54
                                            Start date (UTC):26/03/2025
                                            Path:/usr/libexec/gvfsd-metadata
                                            Arguments:/usr/libexec/gvfsd-metadata
                                            File size:88456 bytes
                                            MD5 hash:25b3740bd427cf3225e35be4bb2205aa
                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dbus-daemon
                                            Arguments:-
                                            File size:249032 bytes
                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                            Start time (UTC):18:34:56
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            File size:112880 bytes
                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9
                                            Start time (UTC):18:35:05
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/dbus-daemon
                                            Arguments:-
                                            File size:249032 bytes
                                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                            Start time (UTC):18:35:05
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                            File size:112880 bytes
                                            MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9
                                            Start time (UTC):18:35:08
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/systemd/systemd
                                            Arguments:-
                                            File size:1620224 bytes
                                            MD5 hash:9b2bec7092a40488108543f9334aab75
                                            Start time (UTC):18:35:08
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/accountsservice/accounts-daemon
                                            Arguments:/usr/lib/accountsservice/accounts-daemon
                                            File size:203192 bytes
                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/usr/lib/accountsservice/accounts-daemon
                                            Arguments:-
                                            File size:203192 bytes
                                            MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/usr/share/language-tools/language-validate
                                            Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/usr/share/language-tools/language-validate
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/usr/share/language-tools/language-options
                                            Arguments:/usr/share/language-tools/language-options
                                            File size:3478464 bytes
                                            MD5 hash:16a21f464119ea7fad1d3660de963637
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/usr/share/language-tools/language-options
                                            Arguments:-
                                            File size:3478464 bytes
                                            MD5 hash:16a21f464119ea7fad1d3660de963637
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:sh -c "locale -a | grep -F .utf8 "
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/locale
                                            Arguments:locale -a
                                            File size:58944 bytes
                                            MD5 hash:c72a78792469db86d91369c9057f20d2
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                            Start time (UTC):18:35:09
                                            Start date (UTC):26/03/2025
                                            Path:/usr/bin/grep
                                            Arguments:grep -F .utf8
                                            File size:199136 bytes
                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5