Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528711
MD5:273d1a144bdc864eb02fd58c6af0d175
SHA1:a83f60d7cc0f64c6ed46ceed2626564a272142d0
SHA256:abc657ca364d1060c2eb69093e3f06266603f1f602ad3d1d309ed8acb4c7f5c6
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528711
Start date and time:2024-10-08 09:41:00 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/1@2/0
Command:/tmp/na.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5432, Parent: 5356, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5434, Parent: 5432)
    • na.elf New Fork (PID: 5436, Parent: 5432)
    • na.elf New Fork (PID: 5437, Parent: 5432)
  • wrapper-2.0 (PID: 5444, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5445, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5446, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5447, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 5466, Parent: 5447, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 5448, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5449, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 5465, Parent: 5464, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 5474, Parent: 2935)
  • xfce4-notifyd (PID: 5474, Parent: 2935, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xb05c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xb05c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      5437.1.00007ff22c400000.00007ff22c40c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5437.1.00007ff22c400000.00007ff22c40c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xab04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xab90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xaba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xabf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xac94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 10 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: na.elfAvira: detected
        Source: na.elfReversingLabs: Detection: 65%
        Source: na.elfVirustotal: Detection: 66%Perma Link
        Source: global trafficTCP traffic: 192.168.2.13:57182 -> 188.212.158.45:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 188.212.158.45
        Source: unknownTCP traffic detected without corresponding DNS query: 188.212.158.45
        Source: unknownTCP traffic detected without corresponding DNS query: 188.212.158.45
        Source: unknownTCP traffic detected without corresponding DNS query: 188.212.158.45
        Source: unknownTCP traffic detected without corresponding DNS query: 188.212.158.45
        Source: unknownTCP traffic detected without corresponding DNS query: 188.212.158.45
        Source: unknownTCP traffic detected without corresponding DNS query: 188.212.158.45
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

        System Summary

        barindex
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5437.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5437.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5432.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5432.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: na.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3104, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3161, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3162, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3163, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3164, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3165, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3170, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3182, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3208, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3212, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5437, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5444, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5445, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5446, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5447, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5448, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5449, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5465, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5474, result: successfulJump to behavior
        Source: xfce4-panel.xml.new.29.drOLE indicator, VBA macros: true
        Source: xfce4-panel.xml.new.29.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3104, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3161, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3162, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3163, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3164, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3165, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3170, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3182, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3208, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 3212, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5437, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5444, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5445, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5446, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5447, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5448, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5449, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5465, result: successfulJump to behavior
        Source: /tmp/na.elf (PID: 5434)SIGKILL sent: pid: 5474, result: successfulJump to behavior
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5437.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5437.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5432.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5432.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.spre.troj.linELF@0/1@2/0
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5444)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5446)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /home/saturnino/.fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/X11/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5465)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5465)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5465)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5465)Directory: /home/saturnino/.configJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5474)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5474)Directory: /home/saturnino/.cacheJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5474)Directory: /home/saturnino/.localJump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5474)Directory: /home/saturnino/.configJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3122/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5381/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3117/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3114/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3630/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/914/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/518/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/519/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5417/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5418/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5275/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3134/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3375/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3132/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3095/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1745/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1866/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/884/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1982/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/765/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3246/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/767/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1906/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/802/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1748/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5564/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5444/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5565/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3420/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1482/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1480/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1755/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1238/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1875/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/2964/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3413/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1751/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1872/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/2961/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/656/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/778/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/657/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/658/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/659/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/418/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5437/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/419/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/816/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1879/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3791/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1891/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3310/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3153/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/780/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/660/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1921/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/783/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1765/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/2974/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3707/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1400/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1884/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3424/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3708/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/2972/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3709/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3147/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/2970/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1881/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3146/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3300/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5445/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5446/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5447/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1805/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5448/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1925/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1804/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5449/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1648/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1922/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3429/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/5465/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3442/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3165/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3164/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3163/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3162/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/790/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3161/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/792/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/793/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/672/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1930/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/674/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/795/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/3315/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5434)File opened: /proc/1411/cmdlineJump to behavior
        Source: /tmp/na.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5444)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5445)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5446)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5447)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5474)Queries kernel information via 'uname': Jump to behavior
        Source: na.elf, 5432.1.00007ffc02e1e000.00007ffc02e3f000.rw-.sdmp, na.elf, 5436.1.00007ffc02e1e000.00007ffc02e3f000.rw-.sdmp, na.elf, 5437.1.00007ffc02e1e000.00007ffc02e3f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
        Source: na.elf, 5432.1.00007ffc02e1e000.00007ffc02e3f000.rw-.sdmp, na.elf, 5436.1.00007ffc02e1e000.00007ffc02e3f000.rw-.sdmp, na.elf, 5437.1.00007ffc02e1e000.00007ffc02e3f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: na.elf, 5432.1.0000560d9f5cc000.0000560d9f62f000.rw-.sdmp, na.elf, 5436.1.0000560d9f5cc000.0000560d9f62f000.rw-.sdmp, na.elf, 5437.1.0000560d9f5cc000.0000560d9f62f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
        Source: na.elf, 5432.1.0000560d9f5cc000.0000560d9f62f000.rw-.sdmp, na.elf, 5436.1.0000560d9f5cc000.0000560d9f62f000.rw-.sdmp, na.elf, 5437.1.0000560d9f5cc000.0000560d9f62f000.rw-.sdmpBinary or memory string: V5!/etc/qemu-binfmt/sh4

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: 5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5437.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5436, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: 5436.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5437.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007ff22c400000.00007ff22c40c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5436, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5437, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network Medium1
        Service Stop
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528711 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 76 24 188.212.158.45, 3778, 57182 DIALTELECOMRO Romania 2->24 26 daisy.ubuntu.com 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 7 na.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 6 other processes 2->13 signatures3 process4 process5 15 na.elf 7->15         started        18 na.elf 7->18         started        20 na.elf 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 36 Sample tries to kill multiple processes (SIGKILL) 15->36

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        na.elf66%ReversingLabsLinux.Trojan.Mirai
        na.elf66%VirustotalBrowse
        na.elf100%AviraEXP/ELF.Gafgyt.D
        No Antivirus matches
        SourceDetectionScannerLabelLink
        daisy.ubuntu.com0%VirustotalBrowse
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalseunknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        188.212.158.45
        unknownRomania
        6910DIALTELECOMROfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        188.212.158.45na.elfGet hashmaliciousMiraiBrowse
          na.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousMiraiBrowse
                    na.elfGet hashmaliciousMiraiBrowse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      daisy.ubuntu.comna.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      na.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      na.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      na.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      na.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      na.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.25
                      na.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      na.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      IV2tBGzAOn.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      17NhHArVe7.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      DIALTELECOMROZAMOWIEN.EXE.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                      • 86.107.36.93
                      na.elfGet hashmaliciousMiraiBrowse
                      • 188.212.158.45
                      na.elfGet hashmaliciousMiraiBrowse
                      • 188.212.158.45
                      na.elfGet hashmaliciousMiraiBrowse
                      • 188.212.158.45
                      na.elfGet hashmaliciousMiraiBrowse
                      • 188.212.158.45
                      na.elfGet hashmaliciousMiraiBrowse
                      • 188.212.158.45
                      na.elfGet hashmaliciousMiraiBrowse
                      • 188.212.158.45
                      na.elfGet hashmaliciousMiraiBrowse
                      • 188.212.158.45
                      presupuesto urgente.exeGet hashmaliciousFormBook, GuLoaderBrowse
                      • 46.102.130.116
                      GestionPagoAProveedores_100920241725998901306_PDF.cmdGet hashmaliciousRemcos, DBatLoader, FormBookBrowse
                      • 46.102.130.116
                      No context
                      No context
                      Process:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                      File Type:XML 1.0 document, ASCII text
                      Category:dropped
                      Size (bytes):5128
                      Entropy (8bit):4.457618060812407
                      Encrypted:false
                      SSDEEP:96:R14GBdYLSNUH+ZAFQrSRR6dn0tWlTDFwIfM/vfzPpjT9I3jZ/qeH2Wg:74GnYLSNUH+ZAyrSRRYn0taTDKIfMPzv
                      MD5:2A2A7C34B585CDAE5E123F3C5100C253
                      SHA1:E814B1B1531B25581DB76CB813C85E53E1390BA4
                      SHA-256:BCA18B654D038B69B25ACDF84CFF99BF521A1B54F482F1DE2B54CE13AC219A04
                      SHA-512:CEC7A3A7A6AD6C2A6D101A3BF6D89A01EBDCEB0121AA3DE1CEA024268410B39E4E9188382439C7C3FD734C66764B66B13F1D277700B00A2FCB35CB67E31996DD
                      Malicious:false
                      Reputation:moderate, very likely benign file
                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<channel name="xfce4-panel" version="1.0">. <property name="configver" type="int" value="2"/>. <property name="panels" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <property name="panel-1" type="empty">. <property name="position" type="string" value="p=6;x=0;y=0"/>. <property name="length" type="uint" value="100"/>. <property name="position-locked" type="bool" value="true"/>. <property name="icon-size" type="uint" value="16"/>. <property name="size" type="uint" value="26"/>. <property name="plugin-ids" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <value type="int" value="3"/>. <value type="int" value="4"/>. <value type="int" value="5"/>. <value type="int" value="6"/>. <value type="int" value="7"/>. <value type="int" value="8"/>. <value type="int" value="9"/>. <value type="in
                      File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.734594317883228
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:na.elf
                      File size:50'168 bytes
                      MD5:273d1a144bdc864eb02fd58c6af0d175
                      SHA1:a83f60d7cc0f64c6ed46ceed2626564a272142d0
                      SHA256:abc657ca364d1060c2eb69093e3f06266603f1f602ad3d1d309ed8acb4c7f5c6
                      SHA512:4887f16f6aef7ba29005947b3ff019d805a1eb0524c8a8c5980c51853b109183c32916e2601c2896a5238f4a4f0d485703b32d87cf3fe31647bd5f3ca05f4bd3
                      SSDEEP:768:Oa2vU7eng2qGJert7LrLMU6fgatQh+YbT/9+m3CZQoV/bnmCozw:Oa4U7G7SvT6ftBTm3KVrmCo8
                      TLSH:C9336C36E029DED0C6560234A4E88F751F13F1C883536EBB2AE546B2645396CFA19FF4
                      File Content Preview:.ELF..............*.......@.4...h.......4. ...(...............@...@.@...@.....................A...A.(...<...........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:<unknown>
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x4001a0
                      Flags:0x9
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:49768
                      Section Header Size:40
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x4000940x940x300x00x6AX004
                      .textPROGBITS0x4000e00xe00xaa000x00x6AX0032
                      .finiPROGBITS0x40aae00xaae00x240x00x6AX004
                      .rodataPROGBITS0x40ab040xab040x113c0x00x2A004
                      .ctorsPROGBITS0x41c0000xc0000x80x00x3WA004
                      .dtorsPROGBITS0x41c0080xc0080x80x00x3WA004
                      .dataPROGBITS0x41c0140xc0140x2140x00x3WA004
                      .bssNOBITS0x41c2280xc2280x3140x00x3WA004
                      .shstrtabSTRTAB0x00xc2280x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x4000000x4000000xbc400xbc406.85590x5R E0x10000.init .text .fini .rodata
                      LOAD0xc0000x41c0000x41c0000x2280x53c3.02620x6RW 0x10000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 8, 2024 09:41:46.420135021 CEST571823778192.168.2.13188.212.158.45
                      Oct 8, 2024 09:41:46.425175905 CEST377857182188.212.158.45192.168.2.13
                      Oct 8, 2024 09:41:46.425246954 CEST571823778192.168.2.13188.212.158.45
                      Oct 8, 2024 09:41:46.461036921 CEST571823778192.168.2.13188.212.158.45
                      Oct 8, 2024 09:41:46.465941906 CEST377857182188.212.158.45192.168.2.13
                      Oct 8, 2024 09:41:46.465996981 CEST571823778192.168.2.13188.212.158.45
                      Oct 8, 2024 09:41:46.470905066 CEST377857182188.212.158.45192.168.2.13
                      Oct 8, 2024 09:41:52.036178112 CEST571823778192.168.2.13188.212.158.45
                      Oct 8, 2024 09:41:52.244359016 CEST571823778192.168.2.13188.212.158.45
                      Oct 8, 2024 09:41:52.254018068 CEST377857182188.212.158.45192.168.2.13
                      Oct 8, 2024 09:41:52.254981041 CEST377857182188.212.158.45192.168.2.13
                      Oct 8, 2024 09:42:07.782789946 CEST377857182188.212.158.45192.168.2.13
                      Oct 8, 2024 09:42:07.782865047 CEST571823778192.168.2.13188.212.158.45
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 8, 2024 09:44:31.556390047 CEST4755953192.168.2.131.1.1.1
                      Oct 8, 2024 09:44:31.556390047 CEST4129853192.168.2.131.1.1.1
                      Oct 8, 2024 09:44:31.563873053 CEST53475591.1.1.1192.168.2.13
                      Oct 8, 2024 09:44:31.568594933 CEST53412981.1.1.1192.168.2.13
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 8, 2024 09:44:31.556390047 CEST192.168.2.131.1.1.10x1638Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                      Oct 8, 2024 09:44:31.556390047 CEST192.168.2.131.1.1.10x93efStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 8, 2024 09:44:31.563873053 CEST1.1.1.1192.168.2.130x1638No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                      Oct 8, 2024 09:44:31.563873053 CEST1.1.1.1192.168.2.130x1638No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                      System Behavior

                      Start time (UTC):07:41:45
                      Start date (UTC):08/10/2024
                      Path:/tmp/na.elf
                      Arguments:/tmp/na.elf
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                      Start time (UTC):07:41:45
                      Start date (UTC):08/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                      Start time (UTC):07:41:45
                      Start date (UTC):08/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                      Start time (UTC):07:41:45
                      Start date (UTC):08/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                      Start time (UTC):07:41:50
                      Start date (UTC):08/10/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):07:41:50
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):07:41:50
                      Start date (UTC):08/10/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):07:41:50
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):07:41:51
                      Start date (UTC):08/10/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):07:41:51
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):07:41:51
                      Start date (UTC):08/10/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):07:41:51
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):07:41:57
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:-
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):07:41:57
                      Start date (UTC):08/10/2024
                      Path:/usr/sbin/xfpm-power-backlight-helper
                      Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                      File size:14656 bytes
                      MD5 hash:3d221ad23f28ca3259f599b1664e2427

                      Start time (UTC):07:41:51
                      Start date (UTC):08/10/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):07:41:51
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):07:41:51
                      Start date (UTC):08/10/2024
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):07:41:51
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):07:41:57
                      Start date (UTC):08/10/2024
                      Path:/usr/bin/dbus-daemon
                      Arguments:-
                      File size:249032 bytes
                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                      Start time (UTC):07:41:57
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                      File size:112880 bytes
                      MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                      Start time (UTC):07:42:01
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/systemd/systemd
                      Arguments:-
                      File size:1620224 bytes
                      MD5 hash:9b2bec7092a40488108543f9334aab75

                      Start time (UTC):07:42:01
                      Start date (UTC):08/10/2024
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                      File size:112872 bytes
                      MD5 hash:eee956f1b227c1d5031f9c61223255d1