Create Interactive Tour

Linux Analysis Report
morte.x86.elf

Overview

General Information

Sample name:morte.x86.elf
Analysis ID:1646512
MD5:b79ebcb6e7b36507b75e8a78233e2411
SHA1:edbb7224f318772f82d0797834fc2b97051315fb
SHA256:68e71103177f57b5a89f315a8d6e2c821a4e0052cadcff9a3b59023a43b0bc98
Tags:elfuser-abuse_ch
Infos:

Detection

Okiru
Score:84
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample tries to kill a massive number of system processes
Yara detected Okiru
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646512
Start date and time:2025-03-24 04:42:52 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:morte.x86.elf
Detection:MAL
Classification:mal84.spre.troj.evad.linELF@0/21@0/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/morte.x86.elf
PID:5425
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5429, Parent: 1)
  • journalctl (PID: 5429, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5446, Parent: 1)
  • dbus-daemon (PID: 5446, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • fusermount (PID: 5462, Parent: 3122, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5463, Parent: 2935)
  • pulseaudio (PID: 5463, Parent: 2935, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 5464, Parent: 1)
  • rsyslogd (PID: 5464, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5467, Parent: 1)
  • systemd-journald (PID: 5467, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5471, Parent: 1)
  • dbus-daemon (PID: 5471, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5472, Parent: 1)
  • systemd-journald (PID: 5472, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5473, Parent: 1)
  • dbus-daemon (PID: 5473, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5474, Parent: 1)
  • rsyslogd (PID: 5474, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5480, Parent: 1)
  • systemd-logind (PID: 5480, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5537, Parent: 1)
  • dbus-daemon (PID: 5537, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • gdm3 New Fork (PID: 5538, Parent: 1400)
  • Default (PID: 5538, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5539, Parent: 1400)
  • Default (PID: 5539, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5540, Parent: 1400)
  • Default (PID: 5540, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5541, Parent: 1)
  • rsyslogd (PID: 5541, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5542, Parent: 1)
  • systemd-journald (PID: 5542, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5545, Parent: 1)
  • systemd-logind (PID: 5545, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5602, Parent: 1)
  • dbus-daemon (PID: 5602, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5608, Parent: 1)
  • gpu-manager (PID: 5608, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5609, Parent: 5608, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5610, Parent: 5609)
      • grep (PID: 5610, Parent: 5609, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5611, Parent: 5608, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5612, Parent: 5611)
      • grep (PID: 5612, Parent: 5611, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5613, Parent: 5608, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5614, Parent: 5613)
      • grep (PID: 5614, Parent: 5613, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5615, Parent: 5608, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5616, Parent: 5615)
      • grep (PID: 5616, Parent: 5615, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5617, Parent: 5608, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5618, Parent: 5617)
      • grep (PID: 5618, Parent: 5617, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5619, Parent: 5608, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5620, Parent: 5619)
  • systemd New Fork (PID: 5621, Parent: 1)
  • generate-config (PID: 5621, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5622, Parent: 5621, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5623, Parent: 1)
  • systemd-journald (PID: 5623, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5624, Parent: 1)
  • rsyslogd (PID: 5624, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5627, Parent: 1)
  • systemd-logind (PID: 5627, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5686, Parent: 1)
  • gpu-manager (PID: 5686, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5688, Parent: 5686, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5689, Parent: 5688)
      • grep (PID: 5689, Parent: 5688, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5749, Parent: 5686, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5750, Parent: 5749)
      • grep (PID: 5750, Parent: 5749, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5751, Parent: 5686, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5752, Parent: 5751)
      • grep (PID: 5752, Parent: 5751, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5755, Parent: 5686, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5756, Parent: 5755)
      • grep (PID: 5756, Parent: 5755, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5816, Parent: 5686, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5817, Parent: 5816)
      • grep (PID: 5817, Parent: 5816, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5818, Parent: 5686, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5819, Parent: 5818)
      • grep (PID: 5819, Parent: 5818, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 5692, Parent: 1)
  • systemd-logind (PID: 5692, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5759, Parent: 1)
  • systemd-logind (PID: 5759, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5820, Parent: 1)
  • generate-config (PID: 5820, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5821, Parent: 5820, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5822, Parent: 1)
  • rsyslogd (PID: 5822, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5823, Parent: 1)
  • systemd-journald (PID: 5823, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5829, Parent: 1)
  • gpu-manager (PID: 5829, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5830, Parent: 5829, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5831, Parent: 5830)
      • grep (PID: 5831, Parent: 5830, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5832, Parent: 5829, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5833, Parent: 5832)
      • grep (PID: 5833, Parent: 5832, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5834, Parent: 5829, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5835, Parent: 5834)
      • grep (PID: 5835, Parent: 5834, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 5836, Parent: 1)
  • generate-config (PID: 5836, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5837, Parent: 5836, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5838, Parent: 1)
  • rsyslogd (PID: 5838, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5839, Parent: 1)
  • systemd-journald (PID: 5839, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5840, Parent: 1)
  • rsyslogd (PID: 5840, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5846, Parent: 1)
  • gpu-manager (PID: 5846, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5847, Parent: 5846, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5848, Parent: 5847)
      • grep (PID: 5848, Parent: 5847, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5849, Parent: 5846, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5850, Parent: 5849)
      • grep (PID: 5850, Parent: 5849, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5851, Parent: 5846, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5852, Parent: 5851)
      • grep (PID: 5852, Parent: 5851, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5853, Parent: 5846, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5854, Parent: 5853)
      • grep (PID: 5854, Parent: 5853, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5855, Parent: 5846, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
  • systemd New Fork (PID: 5856, Parent: 1)
  • generate-config (PID: 5856, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5857, Parent: 5856, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5858, Parent: 1)
  • rsyslogd (PID: 5858, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5859, Parent: 1)
  • systemd-journald (PID: 5859, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5860, Parent: 1)
  • rsyslogd (PID: 5860, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5864, Parent: 1)
  • gpu-manager (PID: 5864, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5865, Parent: 5864, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5866, Parent: 5865)
      • grep (PID: 5866, Parent: 5865, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5867, Parent: 5864, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5868, Parent: 5867)
      • grep (PID: 5868, Parent: 5867, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5869, Parent: 5864, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5870, Parent: 5869)
      • grep (PID: 5870, Parent: 5869, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5873, Parent: 5864, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5874, Parent: 5873)
      • grep (PID: 5874, Parent: 5873, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 5875, Parent: 1)
  • generate-config (PID: 5875, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5876, Parent: 5875, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5877, Parent: 1)
  • systemd-journald (PID: 5877, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5878, Parent: 1)
  • gpu-manager (PID: 5878, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5879, Parent: 5878, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5880, Parent: 5879)
      • grep (PID: 5880, Parent: 5879, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5881, Parent: 5878, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5882, Parent: 5881)
      • grep (PID: 5882, Parent: 5881, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5883, Parent: 5878, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5884, Parent: 5883)
      • grep (PID: 5884, Parent: 5883, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5885, Parent: 5878, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5886, Parent: 5885)
      • grep (PID: 5886, Parent: 5885, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 5887, Parent: 1)
  • generate-config (PID: 5887, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5888, Parent: 5887, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5889, Parent: 1)
  • systemd-journald (PID: 5889, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5890, Parent: 1)
  • systemd-journald (PID: 5890, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5891, Parent: 1)
  • systemd-journald (PID: 5891, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5892, Parent: 1)
  • systemd-journald (PID: 5892, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5893, Parent: 1)
  • gpu-manager (PID: 5893, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5894, Parent: 1)
  • generate-config (PID: 5894, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
  • systemd New Fork (PID: 5895, Parent: 1)
  • systemd-journald (PID: 5895, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5898, Parent: 1)
  • gpu-manager (PID: 5898, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5899, Parent: 1)
  • generate-config (PID: 5899, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
  • systemd New Fork (PID: 5900, Parent: 1)
  • gpu-manager (PID: 5900, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5901, Parent: 1)
  • generate-config (PID: 5901, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
  • systemd New Fork (PID: 5902, Parent: 1)
  • gpu-manager (PID: 5902, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 5903, Parent: 1)
  • plymouth (PID: 5903, Parent: 1, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: /bin/plymouth quit
  • cleanup
SourceRuleDescriptionAuthorStrings
5428.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
    5428.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
    • 0x4a6f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
    5428.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
    • 0x4a22:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
    5428.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
    • 0x5d1d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    • 0x5d9d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    5428.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a85a418unknownunknown
    • 0x2287:$a: 01 D8 66 C1 C8 08 C1 C8 10 66 C1 C8 08 66 83 7C 24 2C FF 89
    Click to see the 15 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: morte.x86.elfVirustotal: Detection: 39%Perma Link
    Source: morte.x86.elfReversingLabs: Detection: 38%
    Source: /usr/bin/pkill (PID: 5622)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5837)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5857)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5876)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: global trafficTCP traffic: 192.168.2.13:44570 -> 176.65.142.252:7575
    Source: /usr/sbin/rsyslogd (PID: 5474)Reads hosts file: /etc/hostsJump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5541)Reads hosts file: /etc/hostsJump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5624)Reads hosts file: /etc/hostsJump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5822)Reads hosts file: /etc/hostsJump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5840)Reads hosts file: /etc/hostsJump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5860)Reads hosts file: /etc/hostsJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5472)Socket: unknown address familyJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5542)Socket: unknown address familyJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5623)Socket: unknown address familyJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5823)Socket: unknown address familyJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5839)Socket: unknown address familyJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5859)Socket: unknown address familyJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5877)Socket: unknown address familyJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5889)Socket: unknown address familyJump to behavior
    Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
    Source: morte.x86.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

    System Summary

    barindex
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 1 (init), result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 490, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 660, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 726, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 727, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 765, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 767, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 778, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 780, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 783, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 790, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 795, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 800, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 936, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 2, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 3, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 4, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 5, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 6, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 7, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 8, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 9, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 10, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 11, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 12, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 13, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 14, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 15, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 16, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 17, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 18, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 19, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 20, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 21, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 22, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 23, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 24, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 25, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 26, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 27, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 28, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 29, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 30, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 35, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 77, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 78, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 79, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 80, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 81, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 82, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 83, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 84, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 85, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 86, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 88, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 89, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 91, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 92, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 93, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 94, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 95, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 96, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 97, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 98, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 99, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 100, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 101, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 102, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 103, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 104, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 105, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 106, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 107, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 108, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 109, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 110, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 111, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 112, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 113, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 114, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 115, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 116, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 117, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 118, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 119, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 120, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 121, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 122, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 123, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 124, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 125, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 126, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 127, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 128, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 129, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 130, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 131, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 132, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 134, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 142, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 145, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 158, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 202, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 203, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 204, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 205, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 206, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 207, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 216, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 219, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 220, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 221, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 222, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 223, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 224, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 225, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 226, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 227, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 228, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 229, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 230, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 231, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 232, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 233, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 234, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 235, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 236, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 237, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 238, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 239, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 240, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 241, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 242, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 243, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 244, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 245, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 246, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 247, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 248, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 249, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 250, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 251, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 252, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 253, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 254, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 255, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 256, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 257, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 258, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 259, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 260, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 261, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 262, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 263, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 264, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 265, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 266, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 267, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 268, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 269, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 270, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 271, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 272, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 273, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 274, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 275, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 276, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 291, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 293, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 298, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 299, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 303, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 304, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 306, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 307, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 308, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 309, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 310, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 311, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 312, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 313, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 314, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 315, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 316, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 317, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 318, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 319, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 320, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 321, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 322, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 323, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 324, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 325, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 326, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 327, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 328, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 332, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 347, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 371, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 378, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 418, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 419, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 508, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 518, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 519, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 656, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 657, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 658, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 659, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 672, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 674, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 676, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 678, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 679, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent to PID below 1000: pid: 680, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 490, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 660, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 726, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 727, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 765, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 767, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 778, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 780, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 783, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 790, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 795, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 800, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 936, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1400, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1410, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1411, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1432, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1475, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1565, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1805, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2926, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2935, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2936, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2970, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2972, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2974, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3069, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3122, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3132, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3584, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3764, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5265, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5409, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5410, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5429, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5446, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5463, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5464, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5467, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5471, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 4, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 6, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 7, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 8, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 9, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 10, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 11, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 12, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 13, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 14, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 15, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 16, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 17, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 18, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 19, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 20, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 21, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 22, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 23, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 24, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 25, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 26, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 27, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 28, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 29, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 30, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 35, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 77, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 78, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 79, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 80, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 81, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 82, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 83, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 84, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 85, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 86, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 88, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 89, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 91, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 92, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 93, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 94, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 95, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 96, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 97, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 98, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 99, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 100, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 101, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 102, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 103, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 104, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 105, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 106, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 107, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 108, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 109, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 110, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 111, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 112, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 113, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 114, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 115, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 116, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 117, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 118, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 119, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 120, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 121, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 122, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 123, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 124, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 125, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 126, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 127, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 128, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 129, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 130, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 131, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 132, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 134, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 142, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 145, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 158, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 202, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 203, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 204, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 205, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 206, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 207, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 216, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 219, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 220, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 221, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 222, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 223, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 224, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 225, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 226, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 227, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 228, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 229, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 230, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 231, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 232, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 233, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 234, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 235, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 236, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 237, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 238, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 239, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 240, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 241, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 242, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 243, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 244, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 245, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 246, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 247, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 248, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 249, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 250, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 251, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 252, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 253, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 254, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 255, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 256, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 257, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 258, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 259, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 260, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 261, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 262, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 263, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 264, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 265, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 266, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 267, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 268, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 269, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 270, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 271, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 272, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 273, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 274, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 275, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 276, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 291, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 293, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 298, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 299, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 303, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 304, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 306, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 307, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 308, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 309, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 310, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 311, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 312, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 313, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 314, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 315, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 316, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 317, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 318, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 319, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 320, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 321, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 322, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 323, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 324, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 325, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 326, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 327, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 328, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 332, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 347, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 371, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 378, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 418, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 419, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 508, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 518, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 519, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 656, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 657, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 658, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 659, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 672, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 674, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 676, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 678, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 679, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 680, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1238, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1320, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2496, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3095, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3104, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3117, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3182, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3300, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3327, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3420, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3424, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3429, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3434, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3442, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3448, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3455, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3656, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3705, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3706, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3707, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3708, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5371, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5473, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5474, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5472, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5480, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5537, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5541, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5602, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5608, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5542, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5545, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5621, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5624, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5686, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5623, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5759, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5820, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5821, result: no such processJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5822, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5829, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5823, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5836, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5838, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5840, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5846, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5839, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5856, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5858, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5860, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5864, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5859, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5875, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5878, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5877, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5887, result: successfulJump to behavior
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 490, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 660, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 726, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 727, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 765, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 767, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 778, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 780, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 783, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 790, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 795, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 800, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 936, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1400, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1410, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1411, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1432, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1475, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1565, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1805, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2926, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2935, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2936, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2970, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2972, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2974, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3069, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3122, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3132, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3584, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3764, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5265, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5409, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5410, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5429, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5446, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5463, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5464, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5467, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5471, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 4, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 6, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 7, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 8, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 9, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 10, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 11, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 12, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 13, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 14, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 15, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 16, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 17, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 18, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 19, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 20, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 21, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 22, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 23, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 24, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 25, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 26, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 27, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 28, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 29, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 30, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 35, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 77, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 78, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 79, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 80, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 81, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 82, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 83, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 84, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 85, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 86, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 88, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 89, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 91, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 92, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 93, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 94, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 95, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 96, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 97, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 98, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 99, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 100, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 101, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 102, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 103, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 104, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 105, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 106, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 107, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 108, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 109, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 110, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 111, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 112, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 113, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 114, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 115, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 116, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 117, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 118, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 119, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 120, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 121, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 122, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 123, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 124, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 125, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 126, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 127, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 128, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 129, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 130, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 131, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 132, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 134, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 142, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 145, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 158, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 202, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 203, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 204, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 205, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 206, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 207, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 216, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 219, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 220, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 221, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 222, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 223, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 224, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 225, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 226, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 227, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 228, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 229, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 230, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 231, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 232, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 233, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 234, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 235, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 236, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 237, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 238, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 239, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 240, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 241, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 242, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 243, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 244, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 245, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 246, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 247, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 248, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 249, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 250, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 251, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 252, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 253, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 254, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 255, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 256, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 257, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 258, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 259, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 260, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 261, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 262, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 263, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 264, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 265, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 266, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 267, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 268, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 269, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 270, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 271, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 272, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 273, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 274, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 275, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 276, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 291, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 293, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 298, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 299, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 303, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 304, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 306, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 307, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 308, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 309, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 310, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 311, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 312, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 313, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 314, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 315, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 316, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 317, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 318, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 319, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 320, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 321, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 322, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 323, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 324, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 325, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 326, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 327, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 328, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 332, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 347, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 371, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 378, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 418, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 419, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 508, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 518, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 519, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 656, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 657, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 658, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 659, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 672, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 674, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 676, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 678, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 679, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 680, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1238, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 1320, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 2496, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3095, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3104, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3117, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3182, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3300, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3327, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3420, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3424, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3429, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3434, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3442, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3448, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3455, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3656, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3705, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3706, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3707, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 3708, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5371, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5473, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5474, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5472, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5480, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5537, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5541, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5602, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5608, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5542, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5545, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5621, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5624, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5686, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5623, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5759, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5820, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5821, result: no such processJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5822, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5829, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5823, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5836, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5838, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5840, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5846, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5839, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5856, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5858, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5860, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5864, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5859, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5875, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5878, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5877, result: successfulJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)SIGKILL sent: pid: 5887, result: successfulJump to behavior
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: classification engineClassification label: mal84.spre.troj.evad.linELF@0/21@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

    Persistence and Installation Behavior

    barindex
    Source: /usr/bin/dbus-daemon (PID: 5446)File: /proc/5446/mountsJump to behavior
    Source: /bin/fusermount (PID: 5462)File: /proc/5462/mountsJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 5473)File: /proc/5473/mountsJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 5537)File: /proc/5537/mountsJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 5602)File: /proc/5602/mountsJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 5545)Directory: <invalid fd (18)>/..Jump to behavior
    Source: /lib/systemd/systemd-logind (PID: 5545)Directory: <invalid fd (17)>/..Jump to behavior
    Source: /lib/systemd/systemd-logind (PID: 5545)File: /run/systemd/seats/.#seat0WtIwVtJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5265/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/230/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/110/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/231/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5816/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/232/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5817/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/112/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/233/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/113/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/234/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/114/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/235/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/115/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/236/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/116/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/237/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/117/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/238/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/118/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/239/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/119/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/10/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/12/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/13/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/14/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/15/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/16/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/17/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/18/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/19/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/240/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/3095/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/120/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/241/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/121/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/242/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/1/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/1/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/122/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/243/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/2/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/123/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/244/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5829/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/3/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/124/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/245/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/4/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/125/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/246/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/126/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/247/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/6/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/127/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/248/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/7/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/128/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/249/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/800/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/800/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/8/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/129/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/9/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5820/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/3764/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5821/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5822/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5823/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5823/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/20/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/21/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/23/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/24/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/25/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/26/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/27/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/28/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/29/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5840/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/3420/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/490/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/250/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/371/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/130/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/251/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/131/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/252/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/132/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/253/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5838/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/254/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/1238/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5839/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/5839/net/tcpJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/134/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/255/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/256/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/257/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/378/cmdlineJump to behavior
    Source: /tmp/morte.x86.elf (PID: 5427)File opened: /proc/258/cmdlineJump to behavior
    Source: /usr/bin/gpu-manager (PID: 5609)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5611)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5613)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5615)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5617)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5619)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5688)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5749)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5751)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5755)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5816)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5818)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5830)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5832)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5834)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5847)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5849)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5851)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5853)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5855)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5865)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5867)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5869)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5873)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5879)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5881)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5883)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 5885)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /bin/sh (PID: 5610)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5612)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5614)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5616)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5618)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5689)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5750)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5752)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5756)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5817)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5819)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5831)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5833)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5835)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5848)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5850)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5852)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5854)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5866)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5868)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5870)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5874)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5880)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5882)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 5884)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 5886)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /usr/share/gdm/generate-config (PID: 5622)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
    Source: /usr/share/gdm/generate-config (PID: 5821)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
    Source: /usr/share/gdm/generate-config (PID: 5837)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
    Source: /usr/share/gdm/generate-config (PID: 5857)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
    Source: /usr/share/gdm/generate-config (PID: 5876)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
    Source: /usr/share/gdm/generate-config (PID: 5888)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5472)Reads from proc file: /proc/meminfoJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5542)Reads from proc file: /proc/meminfoJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5623)Reads from proc file: /proc/meminfoJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5823)Reads from proc file: /proc/meminfoJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5839)Reads from proc file: /proc/meminfoJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5859)Reads from proc file: /proc/meminfoJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5877)Reads from proc file: /proc/meminfoJump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5889)Reads from proc file: /proc/meminfoJump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5474)Log file created: /var/log/kern.log
    Source: /usr/sbin/rsyslogd (PID: 5541)Log file created: /var/log/kern.log
    Source: /usr/sbin/rsyslogd (PID: 5624)Log file created: /var/log/kern.log
    Source: /usr/sbin/rsyslogd (PID: 5822)Log file created: /var/log/kern.log
    Source: /usr/sbin/rsyslogd (PID: 5840)Log file created: /var/log/kern.log
    Source: /usr/sbin/rsyslogd (PID: 5860)Log file created: /var/log/kern.logJump to dropped file
    Source: morte.x86.elfSubmission file: segment LOAD with 7.9689 entropy (max. 8.0)
    Source: /usr/bin/gpu-manager (PID: 5608)Truncated file: /var/log/gpu-manager.logJump to behavior
    Source: /usr/bin/gpu-manager (PID: 5686)Truncated file: /var/log/gpu-manager.logJump to behavior
    Source: /usr/bin/gpu-manager (PID: 5829)Truncated file: /var/log/gpu-manager.logJump to behavior
    Source: /usr/bin/gpu-manager (PID: 5846)Truncated file: /var/log/gpu-manager.logJump to behavior
    Source: /usr/bin/gpu-manager (PID: 5864)Truncated file: /var/log/gpu-manager.logJump to behavior
    Source: /usr/bin/gpu-manager (PID: 5878)Truncated file: /var/log/gpu-manager.logJump to behavior
    Source: /usr/bin/pkill (PID: 5622)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5837)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5857)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 5876)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5464)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5472)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5474)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5541)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5542)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5623)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5624)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5822)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5823)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5839)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5840)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5859)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/rsyslogd (PID: 5860)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5877)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-journald (PID: 5889)Queries kernel information via 'uname': Jump to behavior
    Source: syslog.35.drBinary or memory string: Mar 23 22:43:36 galassia kernel: [ 104.023912] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020
    Source: syslog.35.drBinary or memory string: Mar 23 22:43:36 galassia kernel: [ 104.023893] Modules linked in: monitor(OE) md4 cmac cifs libarc4 fscache libdes vmw_vsock_vmci_transport vsock binfmt_misc dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua vmw_balloon joydev input_leds serio_raw vmw_vmci sch_fq_codel parport_pc ppdev lp drm parport ip_tables x_tables autofs4 btrfs zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel crypto_simd cryptd glue_helper psmouse mptspi scsi_transport_spi ahci mptscsih libahci mptbase vmxnet3

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: morte.x86.elf PID: 5425, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: morte.x86.elf PID: 5428, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5428.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5425.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: morte.x86.elf PID: 5425, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: morte.x86.elf PID: 5428, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path Interception1
    Disable or Modify Tools
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network Medium2
    Service Stop
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Hidden Files and Directories
    LSASS Memory11
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Obfuscated Files or Information
    Security Account Manager2
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Indicator Removal
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646512 Sample: morte.x86.elf Startdate: 24/03/2025 Architecture: LINUX Score: 84 54 176.65.142.252, 44570, 7575 WEBTRAFFICDE Germany 2->54 56 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 Yara detected Okiru 2->62 64 Sample is packed with UPX 2->64 8 morte.x86.elf 2->8         started        10 systemd gpu-manager 2->10         started        12 systemd gpu-manager 2->12         started        14 56 other processes 2->14 signatures3 process4 signatures5 17 morte.x86.elf 8->17         started        19 gpu-manager sh 10->19         started        21 gpu-manager sh 10->21         started        29 4 other processes 10->29 23 gpu-manager sh 12->23         started        25 gpu-manager sh 12->25         started        27 gpu-manager sh 12->27         started        31 3 other processes 12->31 70 Sample reads /proc/mounts (often used for finding a writable filesystem) 14->70 33 22 other processes 14->33 process6 process7 45 2 other processes 17->45 35 sh grep 19->35         started        37 sh grep 21->37         started        39 sh grep 23->39         started        41 sh grep 25->41         started        43 sh grep 27->43         started        48 4 other processes 29->48 50 3 other processes 31->50 52 15 other processes 33->52 signatures8 66 Sample tries to kill a massive number of system processes 45->66 68 Sample tries to kill multiple processes (SIGKILL) 45->68
    SourceDetectionScannerLabelLink
    morte.x86.elf40%VirustotalBrowse
    morte.x86.elf39%ReversingLabsLinux.Trojan.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches

    Download Network PCAP: filteredfull

    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netmorte.x86.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      176.65.142.252
      unknownGermany
      8649WEBTRAFFICDEfalse
      185.125.190.26
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      176.65.142.252morte.arm7.elfGet hashmaliciousOkiruBrowse
        morte.mips.elfGet hashmaliciousGafgyt, OkiruBrowse
          morte.ppc.elfGet hashmaliciousOkiruBrowse
            morte.arm7.elfGet hashmaliciousOkiruBrowse
              morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                morte.mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                  morte.arm.elfGet hashmaliciousGafgyt, OkiruBrowse
                    morte.x86.elfGet hashmaliciousOkiruBrowse
                      morte.m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
                        morte.ppc.elfGet hashmaliciousOkiruBrowse
                          185.125.190.26owari.arm6.elfGet hashmaliciousUnknownBrowse
                            arc.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                x86.elfGet hashmaliciousMiraiBrowse
                                  arm5.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                        arm.elfGet hashmaliciousMiraiBrowse
                                          tftp.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            wget.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBmorte.mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              morte.arm6.elfGet hashmaliciousGafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              aarch64.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              morte.ppc.elfGet hashmaliciousOkiruBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              gigab.ppc.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              gigab.sh4.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              WEBTRAFFICDEmorte.arm7.elfGet hashmaliciousOkiruBrowse
                                              • 176.65.142.252
                                              morte.mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                                              • 176.65.142.252
                                              morte.ppc.elfGet hashmaliciousOkiruBrowse
                                              • 176.65.142.252
                                              XfZU6BKl76.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                              • 176.65.141.162
                                              morte.arm7.elfGet hashmaliciousOkiruBrowse
                                              • 176.65.142.252
                                              morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                                              • 176.65.142.252
                                              morte.mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                                              • 176.65.142.252
                                              morte.arm.elfGet hashmaliciousGafgyt, OkiruBrowse
                                              • 176.65.142.252
                                              morte.x86.elfGet hashmaliciousOkiruBrowse
                                              • 176.65.142.252
                                              morte.m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
                                              • 176.65.142.252
                                              No context
                                              No context
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):95
                                              Entropy (8bit):4.921230646592726
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                              MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                              SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                              SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                              SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):240
                                              Entropy (8bit):1.38819512162231
                                              Encrypted:false
                                              SSDEEP:3:F31Hl36A36A1l//:F36AKA1t
                                              MD5:9564CB1EC43977AB844193BF033831F5
                                              SHA1:CFC7E847D32CEDA8C6436EC10280ED7913E58D40
                                              SHA-256:A6E199476146C506D184476BAA1AB73328109E8898F343F600B07F515DF2F744
                                              SHA-512:6408D442455A028010F5D568686044C8D385B11C6E9E8269065BCDA78DBBF68996875F0818BEEC8F731F3B633566C64C24AF40C5D4746CAC8C464C7D4130213C
                                              Malicious:false
                                              Reputation:low
                                              Preview:LPKSHHRH................1.>..REP....E."................................1.>..REP....E."........................................................................................................................................................
                                              Process:/usr/sbin/rsyslogd
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):3048
                                              Entropy (8bit):4.751842056285539
                                              Encrypted:false
                                              SSDEEP:48:W9Q+j9c9UxY9C9xB95N9pn9T9D9Q69e9R939t9S9a9ee89ZveGU9/evUiWbEx1A8:WxjKiYIbB7N7ndNq6kHRr8Mb8fW5cfWO
                                              MD5:D28B03159DFC62DADD7391642096C55B
                                              SHA1:8FC9045A781DC553E7D4C2475F89C24AE896EC3B
                                              SHA-256:1CB79CAB51137E8E92467D320196FCC3AB7039D50FEF219CBF87D4E5B5FD1B25
                                              SHA-512:670AB39EB38D3FAE45C542F5856ECFE39F3C30639C17B8885E5222F4178A03488244F505793CC307564A40D6E0AFE266492396E1CF651D19BC82D6A34324ED8B
                                              Malicious:false
                                              Reputation:low
                                              Preview:Mar 23 22:43:52 galassia kernel: [ 120.255484] New task spawned: old: (tgid 5846, tid 5846), new (tgid: 5855, tid: 5855).Mar 23 22:43:52 galassia kernel: [ 120.338186] blocking signal 9: 5427 -> 1.Mar 23 22:43:52 galassia kernel: [ 120.367154] New task spawned: old: (tgid 5856, tid 5856), new (tgid: 5857, tid: 5857).Mar 23 22:43:52 galassia kernel: [ 120.369947] blocking signal 9: 5427 -> 660.Mar 23 22:43:52 galassia kernel: [ 120.382182] blocking signal 9: 5427 -> 726.Mar 23 22:43:52 galassia kernel: [ 120.394537] blocking signal 9: 5427 -> 765.Mar 23 22:43:52 galassia kernel: [ 120.406629] blocking signal 9: 5427 -> 767.Mar 23 22:43:52 galassia kernel: [ 120.422207] blocking signal 9: 5427 -> 778.Mar 23 22:43:52 galassia kernel: [ 120.444841] blocking signal 9: 5427 -> 936.Mar 23 22:43:52 galassia kernel: [ 120.467347] blocking signal 9: 5427 -> 1410.Mar 23 22:43:52 galassia kernel: [ 120.484292] blocking signal 9: 5427 -> 1411.Mar 23 22:43:52 galassia kernel: [ 120.50387
                                              Process:/usr/sbin/rsyslogd
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):6558
                                              Entropy (8bit):4.981506793562986
                                              Encrypted:false
                                              SSDEEP:96:WxjrbBAclGKiYIbB7N7ndC2f7R+Nq6kHRr8rGbxCcXoOMjES/S/Wj10jM4t2dERm:wPOxlpJ/xUoq2hAGWKL+3j/NNn5+jZI
                                              MD5:963CD2B27F2B349BF6FEB7B3F2788808
                                              SHA1:A7958EE3E7920825D9CB55C8B0F306D2A7D58908
                                              SHA-256:C4A072A7E44DCAD9D906BE11E8AC970E7F7922A5DB4C6F09655D91A198DFD08D
                                              SHA-512:43EA80447C43BF50D7FA18920634A4B0A08EA54D3C3BC701C5E7867194C776C33FABCE32CAC12EC8225686903A00CFB0B9AF8B8644910AE3FAB73113E1584AE9
                                              Malicious:false
                                              Reputation:low
                                              Preview:Mar 23 22:43:52 galassia kernel: [ 120.255484] New task spawned: old: (tgid 5846, tid 5846), new (tgid: 5855, tid: 5855).Mar 23 22:43:52 galassia kernel: [ 120.268595] systemd[1]: rsyslog.service: Main process exited, code=killed, status=9/KILL.Mar 23 22:43:52 galassia kernel: [ 120.268712] systemd[1]: rsyslog.service: Failed with result 'signal'..Mar 23 22:43:52 galassia kernel: [ 120.289461] systemd[1]: gpu-manager.service: Main process exited, code=killed, status=9/KILL.Mar 23 22:43:52 galassia kernel: [ 120.290146] systemd[1]: gpu-manager.service: Failed with result 'signal'..Mar 23 22:43:52 galassia kernel: [ 120.290568] systemd[1]: Failed to start Detect the available GPUs and deal with any system changes..Mar 23 22:43:52 galassia kernel: [ 120.291817] systemd[1]: Starting GNOME Display Manager....Mar 23 22:43:52 galassia kernel: [ 120.338186] blocking signal 9: 5427 -> 1.Mar 23 22:43:52 galassia kernel: [ 120.367154] New task spawned: old: (tgid 5856, tid 5856), new (tg
                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                              Entropy (8bit):7.9671734885393715
                                              TrID:
                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                              File name:morte.x86.elf
                                              File size:43'488 bytes
                                              MD5:b79ebcb6e7b36507b75e8a78233e2411
                                              SHA1:edbb7224f318772f82d0797834fc2b97051315fb
                                              SHA256:68e71103177f57b5a89f315a8d6e2c821a4e0052cadcff9a3b59023a43b0bc98
                                              SHA512:8e39f5da2d7f0cef2fd4534c346d84385900b1758ef55b53bc07dcc16f6df2ed533706ea917f82afee5f5c79349da87976cf934b7ff183867e12275eb62ca65e
                                              SSDEEP:768:W1BEx4W4LvHwdEsbHUtOUtL++erVBC35K6CZucTyMbBXuHinbcuyD7UHQRjg:W12uW4LvQdEszUPadW3M90cGPCnouy8H
                                              TLSH:5D13F1BDD0AAC28DCBDDC137341BB9010A04D83D78859882BEC4B9739EB5F9907881D6
                                              File Content Preview:.ELF........................4...........4. ...(..............................................Y...Y..................Q.td.............................-[.UPX!........L...L.......U..........?..k.I/.j....\.h.blz.e.vj.....4.0.N..9......uHQ...c.aX!....Fl..!.Z..

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:Intel 80386
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - Linux
                                              ABI Version:0
                                              Entry Point Address:0xc0a6e8
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:0
                                              Section Header Size:40
                                              Number of Section Headers:0
                                              Header String Table Index:0
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00xc010000xc010000xa8dc0xa8dc7.96890x5R E0x1000
                                              LOAD0x98c0x806598c0x806598c0x00x00.00000x6RW 0x1000
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 19
                                              • 7575 undefined
                                              • 443 (HTTPS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 24, 2025 04:43:35.351399899 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:43:35.554455996 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:43:35.554537058 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:43:35.557281017 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:43:35.759380102 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:43:35.759424925 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:43:35.961961031 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:43:45.567174911 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:43:45.769220114 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:43:45.769248009 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:43:45.769280910 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:43:46.639153957 CET48202443192.168.2.13185.125.190.26
                                              Mar 24, 2025 04:44:01.173139095 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:44:01.173197985 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:44:16.377962112 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:44:16.378051043 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:44:18.639174938 CET48202443192.168.2.13185.125.190.26
                                              Mar 24, 2025 04:44:31.584939003 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:44:31.585138083 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:44:45.819257975 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:44:46.022546053 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:44:46.022768021 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:45:01.333087921 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:45:01.333211899 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:45:16.537059069 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:45:16.537180901 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:45:31.741545916 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:45:31.741708040 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:45:46.071409941 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:45:46.274719954 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:45:46.274940014 CET445707575192.168.2.13176.65.142.252
                                              Mar 24, 2025 04:46:01.493602037 CET757544570176.65.142.252192.168.2.13
                                              Mar 24, 2025 04:46:01.493748903 CET445707575192.168.2.13176.65.142.252
                                              TimestampSource IPDest IPChecksumCodeType
                                              Mar 24, 2025 04:43:44.054265022 CET192.168.2.13192.168.2.18279(Port unreachable)Destination Unreachable
                                              Mar 24, 2025 04:45:04.138252020 CET192.168.2.13192.168.2.18279(Port unreachable)Destination Unreachable

                                              System Behavior

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/tmp/morte.x86.elf
                                              Arguments:/tmp/morte.x86.elf
                                              File size:43488 bytes
                                              MD5 hash:b79ebcb6e7b36507b75e8a78233e2411

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/tmp/morte.x86.elf
                                              Arguments:-
                                              File size:43488 bytes
                                              MD5 hash:b79ebcb6e7b36507b75e8a78233e2411

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/tmp/morte.x86.elf
                                              Arguments:-
                                              File size:43488 bytes
                                              MD5 hash:b79ebcb6e7b36507b75e8a78233e2411

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/tmp/morte.x86.elf
                                              Arguments:-
                                              File size:43488 bytes
                                              MD5 hash:b79ebcb6e7b36507b75e8a78233e2411

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/journalctl
                                              Arguments:/usr/bin/journalctl --smart-relinquish-var
                                              File size:80120 bytes
                                              MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/libexec/gvfsd-fuse
                                              Arguments:-
                                              File size:47632 bytes
                                              MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/bin/fusermount
                                              Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                              File size:39144 bytes
                                              MD5 hash:576a1b135c82bdcbc97a91acea900566

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/pulseaudio
                                              Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                              File size:100832 bytes
                                              MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:34
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:35
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:37
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:37
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-logind
                                              Arguments:/lib/systemd/systemd-logind
                                              File size:268576 bytes
                                              MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                              Start time (UTC):03:43:37
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:37
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):03:43:37
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):03:43:37
                                              Start date (UTC):24/03/2025
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-logind
                                              Arguments:/lib/systemd/systemd-logind
                                              File size:268576 bytes
                                              MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:38
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:39
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:40
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/pkill
                                              Arguments:pkill --signal HUP --uid gdm dconf-service
                                              File size:30968 bytes
                                              MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:41
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:42
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:42
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-logind
                                              Arguments:/lib/systemd/systemd-logind
                                              File size:268576 bytes
                                              MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                              Start time (UTC):03:43:42
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:42
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:43
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-logind
                                              Arguments:/lib/systemd/systemd-logind
                                              File size:268576 bytes
                                              MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:44
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-logind
                                              Arguments:/lib/systemd/systemd-logind
                                              File size:268576 bytes
                                              MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/pkill
                                              Arguments:pkill --signal HUP --uid gdm dconf-service
                                              File size:30968 bytes
                                              MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:45
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:46
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:46
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:46
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:46
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:46
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:46
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/pkill
                                              Arguments:pkill --signal HUP --uid gdm dconf-service
                                              File size:30968 bytes
                                              MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:47
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:48
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:48
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:48
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:48
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:49
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:50
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:50
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:50
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:50
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:50
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:50
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:50
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:50
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/pkill
                                              Arguments:pkill --signal HUP --uid gdm dconf-service
                                              File size:30968 bytes
                                              MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:51
                                              Start date (UTC):24/03/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):03:43:52
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:52
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:53
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/pkill
                                              Arguments:pkill --signal HUP --uid gdm dconf-service
                                              File size:30968 bytes
                                              MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:54
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:55
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:55
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:56
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/pkill
                                              Arguments:pkill --signal HUP --uid gdm dconf-service
                                              File size:30968 bytes
                                              MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:57
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:58
                                              Start date (UTC):24/03/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):03:43:59
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:59
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:43:59
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:43:59
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:44:01
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:44:01
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:44:01
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:44:01
                                              Start date (UTC):24/03/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):03:44:02
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:44:02
                                              Start date (UTC):24/03/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):03:44:02
                                              Start date (UTC):24/03/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):03:44:02
                                              Start date (UTC):24/03/2025
                                              Path:/bin/plymouth
                                              Arguments:/bin/plymouth quit
                                              File size:51352 bytes
                                              MD5 hash:87003efd8dad470042f5e75360a8f49f