Create Interactive Tour

Linux Analysis Report
morte.x64.elf

Overview

General Information

Sample name:morte.x64.elf
Analysis ID:1646560
MD5:57d632d681fecede7ecfe942b81d7781
SHA1:ec0afd554295e072d94b444dc2f74f88ffe64e69
SHA256:e6a8648fe2e5b211f3ea64b49878e48ec9ec1241d7994a29e82ab9c740b6bdd7
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Okiru
Score:92
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample tries to kill a massive number of system processes
Yara detected Gafgyt
Yara detected Okiru
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646560
Start date and time:2025-03-24 05:53:33 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:morte.x64.elf
Detection:MAL
Classification:mal92.spre.troj.evad.linELF@0/22@0/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/morte.x64.elf
PID:5481
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5485, Parent: 1)
  • journalctl (PID: 5485, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5504, Parent: 1)
  • dbus-daemon (PID: 5504, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • gdm3 New Fork (PID: 5518, Parent: 1289)
  • Default (PID: 5518, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5521, Parent: 1)
  • rsyslogd (PID: 5521, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • gdm3 New Fork (PID: 5522, Parent: 1289)
  • Default (PID: 5522, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • fusermount (PID: 5523, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5524, Parent: 2955)
  • pulseaudio (PID: 5524, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • gdm3 New Fork (PID: 5525, Parent: 1289)
  • Default (PID: 5525, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5529, Parent: 1)
  • dbus-daemon (PID: 5529, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5530, Parent: 1)
  • systemd-journald (PID: 5530, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5531, Parent: 1)
  • rsyslogd (PID: 5531, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5537, Parent: 1)
  • systemd-logind (PID: 5537, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5596, Parent: 1)
  • dbus-daemon (PID: 5596, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5597, Parent: 1)
  • gpu-manager (PID: 5597, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5661, Parent: 5597, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5662, Parent: 5661)
      • grep (PID: 5662, Parent: 5661, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5668, Parent: 5597, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5669, Parent: 5668)
      • grep (PID: 5669, Parent: 5668, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5670, Parent: 5597, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5671, Parent: 5670)
      • grep (PID: 5671, Parent: 5670, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5672, Parent: 5597, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5673, Parent: 5672)
      • grep (PID: 5673, Parent: 5672, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5674, Parent: 5597, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5675, Parent: 5674)
      • grep (PID: 5675, Parent: 5674, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5677, Parent: 5597, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5678, Parent: 5677)
      • grep (PID: 5678, Parent: 5677, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5679, Parent: 5597, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
  • systemd New Fork (PID: 5598, Parent: 1)
  • rsyslogd (PID: 5598, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5599, Parent: 1)
  • systemd-journald (PID: 5599, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5602, Parent: 1)
  • systemd-logind (PID: 5602, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5680, Parent: 1)
  • generate-config (PID: 5680, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5681, Parent: 5680, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5682, Parent: 1)
  • systemd-journald (PID: 5682, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5683, Parent: 1)
  • rsyslogd (PID: 5683, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5687, Parent: 1)
  • systemd-logind (PID: 5687, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5749, Parent: 1)
  • gpu-manager (PID: 5749, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5752, Parent: 5749, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5754, Parent: 5752)
      • grep (PID: 5754, Parent: 5752, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5755, Parent: 5749, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5756, Parent: 5755)
      • grep (PID: 5756, Parent: 5755, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5757, Parent: 5749, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5758, Parent: 5757)
      • grep (PID: 5758, Parent: 5757, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5759, Parent: 5749, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5760, Parent: 5759)
      • grep (PID: 5760, Parent: 5759, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5761, Parent: 5749, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5762, Parent: 5761)
      • grep (PID: 5762, Parent: 5761, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 5753, Parent: 1)
  • dbus-daemon (PID: 5753, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5763, Parent: 1)
  • generate-config (PID: 5763, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5766, Parent: 5763, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5764, Parent: 1)
  • dbus-daemon (PID: 5764, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5765, Parent: 1)
  • rsyslogd (PID: 5765, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5767, Parent: 1)
  • systemd-journald (PID: 5767, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5769, Parent: 1)
  • dbus-daemon (PID: 5769, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5772, Parent: 1)
  • systemd-logind (PID: 5772, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5831, Parent: 1)
  • rsyslogd (PID: 5831, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5835, Parent: 1)
  • gpu-manager (PID: 5835, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5838, Parent: 5835, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5839, Parent: 5838)
      • grep (PID: 5839, Parent: 5838, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5840, Parent: 5835, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5841, Parent: 5840)
      • grep (PID: 5841, Parent: 5840, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5842, Parent: 5835, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5843, Parent: 5842)
      • grep (PID: 5843, Parent: 5842, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5844, Parent: 5835, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5845, Parent: 5844)
      • grep (PID: 5845, Parent: 5844, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5846, Parent: 5835, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5847, Parent: 5846)
      • grep (PID: 5847, Parent: 5846, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 5848, Parent: 1)
  • generate-config (PID: 5848, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5849, Parent: 5848, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5850, Parent: 1)
  • rsyslogd (PID: 5850, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5851, Parent: 1)
  • systemd-journald (PID: 5851, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5855, Parent: 1)
  • systemd-logind (PID: 5855, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5914, Parent: 1)
  • rsyslogd (PID: 5914, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5918, Parent: 1)
  • dbus-daemon (PID: 5918, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5919, Parent: 1)
  • gpu-manager (PID: 5919, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5920, Parent: 5919, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5921, Parent: 5920)
      • grep (PID: 5921, Parent: 5920, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5922, Parent: 5919, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5923, Parent: 5922)
      • grep (PID: 5923, Parent: 5922, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5926, Parent: 5919, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5927, Parent: 5926)
      • grep (PID: 5927, Parent: 5926, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 5928, Parent: 1)
  • dbus-daemon (PID: 5928, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5929, Parent: 1)
  • generate-config (PID: 5929, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5930, Parent: 5929, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5931, Parent: 1)
  • rsyslogd (PID: 5931, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5932, Parent: 1)
  • systemd-journald (PID: 5932, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5934, Parent: 1)
  • dbus-daemon (PID: 5934, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5937, Parent: 1)
  • systemd-logind (PID: 5937, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5996, Parent: 1)
  • gpu-manager (PID: 5996, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5997, Parent: 5996, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5998, Parent: 5997)
      • grep (PID: 5998, Parent: 5997, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5999, Parent: 5996, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6000, Parent: 5999)
      • grep (PID: 6000, Parent: 5999, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6001, Parent: 5996, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6002, Parent: 6001)
      • grep (PID: 6002, Parent: 6001, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6003, Parent: 5996, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6004, Parent: 6003)
      • grep (PID: 6004, Parent: 6003, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6005, Parent: 5996, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6006, Parent: 6005)
      • grep (PID: 6006, Parent: 6005, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 6007, Parent: 1)
  • generate-config (PID: 6007, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6008, Parent: 6007, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6009, Parent: 1)
  • systemd-journald (PID: 6009, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6013, Parent: 1)
  • systemd-logind (PID: 6013, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6074, Parent: 1)
  • dbus-daemon (PID: 6074, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6075, Parent: 1)
  • gpu-manager (PID: 6075, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6076, Parent: 6075, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6077, Parent: 6076)
      • grep (PID: 6077, Parent: 6076, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6078, Parent: 6075, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6079, Parent: 6078)
      • grep (PID: 6079, Parent: 6078, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6080, Parent: 6075, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6081, Parent: 6080)
      • grep (PID: 6081, Parent: 6080, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6082, Parent: 6075, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6083, Parent: 6082)
      • grep (PID: 6083, Parent: 6082, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6084, Parent: 1)
  • generate-config (PID: 6084, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6085, Parent: 6084, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6086, Parent: 1)
  • systemd-journald (PID: 6086, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6090, Parent: 1)
  • systemd-logind (PID: 6090, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6149, Parent: 1)
  • dbus-daemon (PID: 6149, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6152, Parent: 1)
  • dbus-daemon (PID: 6152, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6153, Parent: 1)
  • systemd-journald (PID: 6153, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6155, Parent: 1)
  • gpu-manager (PID: 6155, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6158, Parent: 1)
  • systemd-logind (PID: 6158, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6217, Parent: 1)
  • generate-config (PID: 6217, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
  • systemd New Fork (PID: 6219, Parent: 1)
  • systemd-journald (PID: 6219, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6222, Parent: 1)
  • systemd-logind (PID: 6222, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6282, Parent: 1)
  • systemd-journald (PID: 6282, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6285, Parent: 1)
  • systemd-logind (PID: 6285, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6344, Parent: 1)
  • agetty (PID: 6344, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6347, Parent: 1)
  • gpu-manager (PID: 6347, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6348, Parent: 1)
  • generate-config (PID: 6348, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
  • systemd New Fork (PID: 6349, Parent: 1)
  • gpu-manager (PID: 6349, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6350, Parent: 1)
  • generate-config (PID: 6350, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
  • systemd New Fork (PID: 6351, Parent: 1)
  • gpu-manager (PID: 6351, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
  • systemd New Fork (PID: 6352, Parent: 1)
  • generate-config (PID: 6352, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
  • systemd New Fork (PID: 6356, Parent: 1)
  • systemd New Fork (PID: 6358, Parent: 1)
  • generate-config (PID: 6358, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
  • systemd New Fork (PID: 6360, Parent: 1)
  • plymouth (PID: 6360, Parent: 1, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: /bin/plymouth quit
  • systemd New Fork (PID: 6361, Parent: 2955)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
5484.1.0000000000400000.000000000041b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
    5484.1.0000000000400000.000000000041b000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
      5484.1.0000000000400000.000000000041b000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xd534:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      5484.1.0000000000400000.000000000041b000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0xddab:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      5484.1.0000000000400000.000000000041b000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
      • 0xa8d2:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0xaac4:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      Click to see the 27 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: morte.x64.elfVirustotal: Detection: 34%Perma Link
      Source: morte.x64.elfReversingLabs: Detection: 33%
      Source: /usr/bin/pkill (PID: 5681)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5766)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5849)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5930)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 6008)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: global trafficTCP traffic: 192.168.2.14:50792 -> 176.65.142.252:7575
      Source: /usr/sbin/rsyslogd (PID: 5531)Reads hosts file: /etc/hostsJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5598)Reads hosts file: /etc/hostsJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5683)Reads hosts file: /etc/hostsJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5765)Reads hosts file: /etc/hostsJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5831)Reads hosts file: /etc/hostsJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5914)Reads hosts file: /etc/hostsJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5482)Socket: 127.0.0.1:4133Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5530)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5599)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5682)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5767)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5851)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5932)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6009)Socket: unknown address familyJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6086)Socket: unknown address familyJump to behavior
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: unknownTCP traffic detected without corresponding DNS query: 176.65.142.252
      Source: morte.x64.elfString found in binary or memory: http://upx.sf.net

      System Summary

      barindex
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 1 (init), result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 490, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 661, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 725, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 726, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 767, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 769, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 780, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 782, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 785, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 791, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 797, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 801, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 940, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 2, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 3, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 4, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 5, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 6, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 7, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 8, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 9, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 10, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 11, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 12, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 13, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 14, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 15, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 16, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 17, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 18, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 19, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 20, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 21, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 22, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 23, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 24, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 25, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 26, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 27, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 28, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 29, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 30, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 35, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 77, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 78, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 79, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 80, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 81, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 82, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 83, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 84, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 85, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 86, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 88, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 89, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 91, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 92, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 93, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 94, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 95, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 96, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 97, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 98, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 99, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 100, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 101, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 102, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 103, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 104, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 105, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 106, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 107, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 108, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 109, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 110, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 111, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 112, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 113, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 114, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 115, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 116, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 117, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 118, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 119, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 120, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 121, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 122, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 123, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 124, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 125, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 126, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 127, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 128, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 129, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 130, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 131, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 132, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 135, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 142, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 145, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 158, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 202, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 203, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 204, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 205, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 234, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 235, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 240, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 242, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 243, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 244, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 245, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 246, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 247, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 248, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 249, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 250, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 251, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 252, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 253, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 254, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 255, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 256, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 257, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 258, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 259, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 260, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 261, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 262, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 263, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 264, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 265, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 266, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 267, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 268, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 269, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 270, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 271, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 272, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 273, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 274, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 275, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 276, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 277, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 278, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 279, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 280, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 281, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 282, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 283, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 284, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 285, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 286, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 287, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 288, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 289, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 290, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 291, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 292, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 293, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 294, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 295, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 296, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 297, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 298, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 299, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 300, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 301, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 302, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 303, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 304, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 305, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 306, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 307, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 308, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 309, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 310, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 311, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 312, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 313, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 314, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 315, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 316, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 317, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 318, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 319, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 320, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 321, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 322, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 323, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 324, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 325, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 326, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 327, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 328, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 329, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 333, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 348, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 378, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 418, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 419, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 512, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 514, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 519, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 548, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 657, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 658, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 659, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 660, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 671, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 674, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 678, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 679, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 683, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 684, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 740, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent to PID below 1000: pid: 941, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 490, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 661, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 725, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 726, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 767, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 769, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 780, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 782, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 785, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 791, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 797, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 801, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 940, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1289, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1299, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1300, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1309, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 2955, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 2956, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 2991, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3094, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3147, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3157, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3836, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5326, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5465, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5466, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5485, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5504, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5521, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5523, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5524, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5528, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 2, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 4, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 7, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 8, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 9, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 10, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 11, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 12, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 13, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 14, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 15, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 16, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 17, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 18, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 19, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 20, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 21, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 22, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 23, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 24, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 25, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 26, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 27, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 28, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 29, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 30, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 35, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 77, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 78, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 79, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 80, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 81, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 82, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 83, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 84, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 85, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 86, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 88, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 89, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 91, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 92, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 93, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 94, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 95, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 96, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 97, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 98, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 99, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 100, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 101, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 102, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 103, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 104, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 105, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 106, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 107, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 108, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 109, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 110, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 111, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 112, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 113, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 114, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 115, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 116, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 117, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 118, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 119, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 120, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 121, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 122, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 123, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 124, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 125, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 126, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 127, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 128, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 129, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 130, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 131, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 132, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 135, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 142, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 145, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 158, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 202, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 203, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 204, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 205, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 234, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 235, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 240, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 242, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 243, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 244, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 245, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 246, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 247, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 248, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 249, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 250, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 251, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 252, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 253, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 254, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 255, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 256, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 257, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 258, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 259, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 260, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 261, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 262, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 263, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 264, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 265, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 266, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 267, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 268, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 269, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 270, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 271, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 272, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 273, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 274, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 275, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 276, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 277, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 278, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 279, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 280, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 281, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 282, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 283, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 284, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 285, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 286, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 287, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 288, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 289, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 290, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 291, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 292, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 293, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 294, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 295, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 296, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 297, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 298, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 299, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 300, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 301, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 302, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 303, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 304, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 305, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 306, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 307, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 308, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 309, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 310, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 311, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 312, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 313, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 314, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 315, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 316, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 317, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 318, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 319, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 320, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 321, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 322, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 323, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 324, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 325, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 326, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 327, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 328, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 329, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 333, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 348, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 378, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 418, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 419, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 512, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 514, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 519, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 548, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 657, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 658, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 659, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 660, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 671, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 674, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 678, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 679, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 683, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 684, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 740, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 941, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1203, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3215, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3304, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3329, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3406, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3420, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3638, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3640, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3759, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3760, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3761, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3762, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5431, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5529, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5531, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5530, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5537, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5596, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5597, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5598, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5599, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5602, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5676, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5680, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5683, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5749, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5753, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5682, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5684, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5687, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5763, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5764, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5765, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5769, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5831, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5835, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5767, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5768, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5772, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5848, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5850, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5914, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5918, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5919, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5851, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5852, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5855, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5928, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5929, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5931, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5934, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5996, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5932, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5933, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5937, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6007, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6074, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6075, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6009, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6010, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6013, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6084, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6149, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6086, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6087, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6090, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6152, result: successfulJump to behavior
      Source: LOAD without section mappingsProgram segment: 0x100000
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 490, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 661, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 725, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 726, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 767, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 769, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 780, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 782, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 785, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 791, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 797, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 801, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 940, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1289, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1299, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1300, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1309, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 2955, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 2956, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 2991, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3094, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3147, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3157, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3836, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5326, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5465, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5466, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5485, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5504, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5521, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5523, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5524, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5528, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 2, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 4, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 7, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 8, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 9, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 10, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 11, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 12, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 13, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 14, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 15, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 16, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 17, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 18, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 19, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 20, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 21, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 22, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 23, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 24, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 25, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 26, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 27, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 28, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 29, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 30, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 35, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 77, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 78, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 79, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 80, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 81, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 82, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 83, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 84, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 85, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 86, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 88, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 89, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 91, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 92, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 93, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 94, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 95, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 96, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 97, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 98, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 99, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 100, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 101, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 102, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 103, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 104, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 105, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 106, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 107, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 108, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 109, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 110, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 111, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 112, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 113, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 114, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 115, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 116, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 117, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 118, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 119, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 120, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 121, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 122, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 123, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 124, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 125, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 126, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 127, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 128, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 129, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 130, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 131, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 132, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 135, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 142, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 145, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 158, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 202, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 203, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 204, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 205, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 234, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 235, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 240, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 242, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 243, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 244, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 245, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 246, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 247, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 248, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 249, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 250, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 251, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 252, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 253, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 254, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 255, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 256, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 257, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 258, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 259, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 260, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 261, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 262, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 263, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 264, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 265, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 266, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 267, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 268, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 269, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 270, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 271, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 272, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 273, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 274, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 275, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 276, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 277, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 278, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 279, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 280, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 281, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 282, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 283, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 284, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 285, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 286, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 287, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 288, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 289, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 290, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 291, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 292, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 293, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 294, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 295, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 296, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 297, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 298, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 299, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 300, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 301, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 302, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 303, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 304, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 305, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 306, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 307, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 308, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 309, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 310, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 311, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 312, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 313, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 314, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 315, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 316, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 317, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 318, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 319, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 320, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 321, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 322, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 323, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 324, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 325, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 326, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 327, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 328, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 329, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 333, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 348, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 378, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 418, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 419, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 512, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 514, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 519, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 548, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 657, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 658, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 659, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 660, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 671, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 674, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 678, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 679, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 683, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 684, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 740, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 941, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 1203, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3215, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3304, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3329, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3406, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3420, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3638, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3640, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3759, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3760, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3761, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 3762, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5431, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5529, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5531, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5530, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5537, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5596, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5597, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5598, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5599, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5602, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5676, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5680, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5683, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5749, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5753, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5682, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5684, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5687, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5763, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5764, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5765, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5769, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5831, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5835, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5767, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5768, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5772, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5848, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5850, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5914, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5918, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5919, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5851, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5852, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5855, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5928, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5929, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5931, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5934, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5996, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5932, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5933, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 5937, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6007, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6074, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6075, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6009, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6010, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6013, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6084, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6149, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6086, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6087, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6090, result: successfulJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)SIGKILL sent: pid: 6152, result: successfulJump to behavior
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
      Source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
      Source: classification engineClassification label: mal92.spre.troj.evad.linELF@0/22@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

      Persistence and Installation Behavior

      barindex
      Source: /usr/bin/dbus-daemon (PID: 5504)File: /proc/5504/mountsJump to behavior
      Source: /bin/fusermount (PID: 5523)File: /proc/5523/mountsJump to behavior
      Source: /bin/fusermount (PID: 5523)File: /proc/5523/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 5529)File: /proc/5529/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 5596)File: /proc/5596/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 5753)File: /proc/5753/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 5764)File: /proc/5764/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 5769)File: /proc/5769/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 5918)File: /proc/5918/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 5928)File: /proc/5928/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 5934)File: /proc/5934/mountsJump to behavior
      Source: /usr/bin/dbus-daemon (PID: 6074)File: /proc/6074/mountsJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5602)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5602)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5602)File: /run/systemd/seats/.#seat0cH4SRNJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5687)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5687)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5772)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5772)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5772)File: /run/systemd/seats/.#seat0QaWOFFJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5855)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5855)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5937)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5937)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 5937)File: /run/systemd/seats/.#seat0qUTJo7Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6013)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6013)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6013)File: /run/systemd/seats/.#seat0SKndSTJump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6090)Directory: <invalid fd (18)>/..Jump to behavior
      Source: /lib/systemd/systemd-logind (PID: 6090)Directory: <invalid fd (17)>/..Jump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3760/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3640/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3761/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/1583/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/2672/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3638/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3759/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5937/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5937/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5931/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5932/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5932/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5933/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5933/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5934/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/12/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/13/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/14/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/15/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/6003/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/16/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/17/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/18/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/6004/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/19/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/240/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3094/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/242/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3406/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/1/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/1/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/122/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/243/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/2/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/123/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/244/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/124/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/245/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/4/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/125/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/246/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/126/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/247/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/6/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/127/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/248/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/7/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/128/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/249/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/8/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/129/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3762/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/801/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/9/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/20/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/21/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/6010/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/6010/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/23/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/24/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/25/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/26/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/27/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/6013/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/6013/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/28/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/29/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/3420/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/490/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/250/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/130/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/251/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/131/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/252/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/132/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/253/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/254/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/255/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/135/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/256/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/257/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/378/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/258/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/259/cmdlineJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/6007/net/tcpJump to behavior
      Source: /tmp/morte.x64.elf (PID: 5483)File opened: /proc/5831/cmdlineJump to behavior
      Source: /usr/bin/gpu-manager (PID: 5661)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5668)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5670)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5672)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5674)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5677)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5679)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5752)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5755)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5757)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5759)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5761)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5838)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5840)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5842)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5844)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5846)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5920)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5922)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5926)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5997)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5999)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6001)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6003)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6005)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6076)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6078)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6080)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 6082)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
      Source: /bin/sh (PID: 5662)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5669)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 5671)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5673)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 5675)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5678)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 5754)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5756)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 5758)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5760)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 5762)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5839)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5841)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 5843)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5845)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 5847)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5921)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5923)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 5927)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 5998)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6000)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6002)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6004)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6006)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6077)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6079)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /bin/sh (PID: 6081)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
      Source: /bin/sh (PID: 6083)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
      Source: /usr/share/gdm/generate-config (PID: 5681)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
      Source: /usr/share/gdm/generate-config (PID: 5766)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
      Source: /usr/share/gdm/generate-config (PID: 5849)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
      Source: /usr/share/gdm/generate-config (PID: 5930)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
      Source: /usr/share/gdm/generate-config (PID: 6008)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
      Source: /usr/share/gdm/generate-config (PID: 6085)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5530)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5599)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5682)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5767)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5851)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5932)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6009)Reads from proc file: /proc/meminfoJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6086)Reads from proc file: /proc/meminfoJump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5531)Log file created: /var/log/kern.log
      Source: /usr/sbin/rsyslogd (PID: 5598)Log file created: /var/log/kern.log
      Source: /usr/sbin/rsyslogd (PID: 5683)Log file created: /var/log/kern.log
      Source: /usr/sbin/rsyslogd (PID: 5831)Log file created: /var/log/kern.log
      Source: /usr/sbin/rsyslogd (PID: 5914)Log file created: /var/log/kern.logJump to dropped file
      Source: morte.x64.elfSubmission file: segment LOAD with 7.9807 entropy (max. 8.0)
      Source: /usr/bin/gpu-manager (PID: 5597)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/gpu-manager (PID: 5749)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/gpu-manager (PID: 5835)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/gpu-manager (PID: 5919)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/gpu-manager (PID: 5996)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/gpu-manager (PID: 6075)Truncated file: /var/log/gpu-manager.logJump to behavior
      Source: /usr/bin/pkill (PID: 5681)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5766)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5849)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 5930)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /usr/bin/pkill (PID: 6008)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5530)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5531)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/gpu-manager (PID: 5597)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5598)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5599)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5682)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5683)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5765)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5767)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5831)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5851)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5914)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/sbin/rsyslogd (PID: 5931)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 5932)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6009)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-journald (PID: 6086)Queries kernel information via 'uname': Jump to behavior
      Source: syslog.37.drBinary or memory string: Mar 23 23:54:23 galassia kernel: [ 118.792339] Modules linked in: monitor(OE) md4 cmac cifs libarc4 fscache libdes vmw_vsock_vmci_transport vsock binfmt_misc dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua vmw_balloon joydev input_leds serio_raw vmw_vmci sch_fq_codel parport_pc ppdev lp drm parport ip_tables x_tables autofs4 btrfs zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel crypto_simd cryptd glue_helper psmouse ahci mptspi scsi_transport_spi mptscsih vmxnet3 libahci mptbase
      Source: syslog.37.drBinary or memory string: Mar 23 23:54:23 galassia kernel: [ 118.792381] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: morte.x64.elf PID: 5481, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: morte.x64.elf PID: 5484, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5484.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5481.1.0000000000400000.000000000041b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: morte.x64.elf PID: 5481, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: morte.x64.elf PID: 5484, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Disable or Modify Tools
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network Medium2
      Service Stop
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Hidden Files and Directories
      LSASS Memory11
      File and Directory Discovery
      Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Indicator Removal
      Security Account Manager2
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
      Obfuscated Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646560 Sample: morte.x64.elf Startdate: 24/03/2025 Architecture: LINUX Score: 92 54 176.65.142.252, 50792, 7575 WEBTRAFFICDE Germany 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Multi AV Scanner detection for submitted file 2->58 60 Yara detected Okiru 2->60 62 2 other signatures 2->62 8 morte.x64.elf 2->8         started        10 systemd gpu-manager 2->10         started        12 systemd gpu-manager 2->12         started        14 72 other processes 2->14 signatures3 process4 signatures5 17 morte.x64.elf 8->17         started        19 gpu-manager sh 10->19         started        21 gpu-manager sh 10->21         started        23 gpu-manager sh 10->23         started        29 4 other processes 10->29 25 gpu-manager sh 12->25         started        27 gpu-manager sh 12->27         started        31 3 other processes 12->31 68 Sample reads /proc/mounts (often used for finding a writable filesystem) 14->68 33 23 other processes 14->33 process6 process7 45 2 other processes 17->45 35 sh grep 19->35         started        37 sh grep 21->37         started        39 sh grep 23->39         started        41 sh grep 25->41         started        43 sh grep 27->43         started        48 3 other processes 29->48 50 3 other processes 31->50 52 17 other processes 33->52 signatures8 64 Sample tries to kill a massive number of system processes 45->64 66 Sample tries to kill multiple processes (SIGKILL) 45->66
      SourceDetectionScannerLabelLink
      morte.x64.elf34%VirustotalBrowse
      morte.x64.elf33%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches

      Download Network PCAP: filteredfull

      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netmorte.x64.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        176.65.142.252
        unknownGermany
        8649WEBTRAFFICDEfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        176.65.142.252morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
          morte.m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
            morte.mpsl.elfGet hashmaliciousGafgyt, OkiruBrowse
              morte.arm.elfGet hashmaliciousGafgyt, OkiruBrowse
                morte.x86.elfGet hashmaliciousOkiruBrowse
                  morte.arm7.elfGet hashmaliciousOkiruBrowse
                    morte.mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                      morte.ppc.elfGet hashmaliciousOkiruBrowse
                        morte.arm7.elfGet hashmaliciousOkiruBrowse
                          morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            WEBTRAFFICDEmorte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                            • 176.65.142.252
                            morte.m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
                            • 176.65.142.252
                            morte.mpsl.elfGet hashmaliciousGafgyt, OkiruBrowse
                            • 176.65.142.252
                            morte.arm.elfGet hashmaliciousGafgyt, OkiruBrowse
                            • 176.65.142.252
                            morte.x86.elfGet hashmaliciousOkiruBrowse
                            • 176.65.142.252
                            morte.arm7.elfGet hashmaliciousOkiruBrowse
                            • 176.65.142.252
                            morte.mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                            • 176.65.142.252
                            morte.ppc.elfGet hashmaliciousOkiruBrowse
                            • 176.65.142.252
                            XfZU6BKl76.exeGet hashmaliciousRemcos, GuLoaderBrowse
                            • 176.65.141.162
                            morte.arm7.elfGet hashmaliciousOkiruBrowse
                            • 176.65.142.252
                            No context
                            No context
                            Process:/lib/systemd/systemd-logind
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):95
                            Entropy (8bit):4.921230646592726
                            Encrypted:false
                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                            MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                            SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                            SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                            SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                            Process:/lib/systemd/systemd-logind
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):95
                            Entropy (8bit):4.921230646592726
                            Encrypted:false
                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                            MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                            SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                            SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                            SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                            Process:/lib/systemd/systemd-logind
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):95
                            Entropy (8bit):4.921230646592726
                            Encrypted:false
                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                            MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                            SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                            SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                            SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                            Process:/lib/systemd/systemd-logind
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):95
                            Entropy (8bit):4.921230646592726
                            Encrypted:false
                            SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                            MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                            SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                            SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                            SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                            Malicious:false
                            Reputation:moderate, very likely benign file
                            Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                            Process:/lib/systemd/systemd-journald
                            File Type:data
                            Category:dropped
                            Size (bytes):240
                            Entropy (8bit):1.4595260194504922
                            Encrypted:false
                            SSDEEP:3:F31Hlirb8ymlyrb8y2l:F3SrbfSyrbfC
                            MD5:70852445581CBCEFB9C3703745927626
                            SHA1:5D2AB5E636B50865DE50ED1538C632A9FA84242B
                            SHA-256:6916AA4B8AA639A3EFDD972846872FD52C36721AD198A7BF73CF9BA3C6518168
                            SHA-512:78894342951AE6FD4B0AD2F92DF3F5298343071E442FAE5FC77C1CCEEA3809827B2BD7EB583491022513CBD3087E8C8AECBCC1CA6A42BAC9FD1D7E563287B85E
                            Malicious:false
                            Reputation:low
                            Preview:LPKSHHRH.................:....A..-.h....................................:....A..-.h...........................................................................................................................................................
                            Process:/usr/sbin/rsyslogd
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):2522
                            Entropy (8bit):4.74816559611695
                            Encrypted:false
                            SSDEEP:48:1Mc8kLJrDVOyzXD5asKXHxm3rFM1GFt/fqkNjk9eNS9RNjc9/ZW9S9e9W294o9Q6:YkbTZKsAZho6gAU26oKJ0T
                            MD5:25D607ECAB3AEB1480C81A25C7BBF13B
                            SHA1:15BBB8E845A768A24627DFD8C0E33632B3632BEA
                            SHA-256:A24962C6E89D881D2EFF0A5EA0A576A7F4273116823F6CCA8808D02A510DDFF7
                            SHA-512:D728978B365DA8CFCD39F122F3A014A3D92E32BA42CDFED3F7C7B365D849E576C3E41B9FAD159CBCB5464E577DF54F501447D3D4F7F60781D8761C560164E29F
                            Malicious:false
                            Preview:Mar 23 23:54:41 galassia kernel: [ 135.921974] blocking signal 9: 5483 -> 1.Mar 23 23:54:41 galassia kernel: [ 135.954413] New task spawned: old: (tgid 5848, tid 5848), new (tgid: 5849, tid: 5849).Mar 23 23:54:41 galassia kernel: [ 135.961009] blocking signal 9: 5483 -> 661.Mar 23 23:54:41 galassia kernel: [ 135.977849] blocking signal 9: 5483 -> 725.Mar 23 23:54:41 galassia kernel: [ 135.993371] blocking signal 9: 5483 -> 767.Mar 23 23:54:41 galassia kernel: [ 136.010631] blocking signal 9: 5483 -> 769.Mar 23 23:54:41 galassia kernel: [ 136.028578] blocking signal 9: 5483 -> 780.Mar 23 23:54:41 galassia kernel: [ 136.047960] blocking signal 9: 5483 -> 940.Mar 23 23:54:41 galassia kernel: [ 136.063187] blocking signal 9: 5483 -> 1299.Mar 23 23:54:41 galassia kernel: [ 136.078578] blocking signal 9: 5483 -> 1300.Mar 23 23:54:41 galassia kernel: [ 136.115661] blocking signal 9: 5483 -> 2955.Mar 23 23:54:41 galassia kernel: [ 136.143603] blocking signal 9: 5483 -> 2956.Mar 23
                            Process:/usr/sbin/rsyslogd
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):7183
                            Entropy (8bit):4.997405637902363
                            Encrypted:false
                            SSDEEP:96:CokbTZKwPRRpf/yeMdWfSZb8R4+rY0+UGCQ30AZho6gAU26oKJ0T:CoS4+bBaeMdkSZgXc0+W90
                            MD5:A98BEC3A77F1966658585CFEF2F9E749
                            SHA1:85F6A7EE7E8CD34B0DA5C660D52C3783630944BE
                            SHA-256:EEC5829CD3BEEF96A3BC9F7D86554CEBEAA568677EC3FDA5C10783EA487CDA39
                            SHA-512:579F7F9B190B609E3A51108D73AC66475B207FAA923E4955C2A9E478E6664DAFA4BFF11D1E91177EEABB56B8330E8DD1C9AF43A45E6DC3C3CEAEED44D24F5A17
                            Malicious:false
                            Preview:Mar 23 23:54:41 galassia kernel: [ 135.842508] systemd[1]: rsyslog.service: Main process exited, code=killed, status=9/KILL.Mar 23 23:54:41 galassia kernel: [ 135.842609] systemd[1]: rsyslog.service: Failed with result 'signal'..Mar 23 23:54:41 galassia kernel: [ 135.857241] systemd[1]: gpu-manager.service: Main process exited, code=killed, status=9/KILL.Mar 23 23:54:41 galassia kernel: [ 135.858384] systemd[1]: gpu-manager.service: Failed with result 'signal'..Mar 23 23:54:41 galassia kernel: [ 135.858817] systemd[1]: Failed to start Detect the available GPUs and deal with any system changes..Mar 23 23:54:41 galassia kernel: [ 135.860083] systemd[1]: Starting GNOME Display Manager....Mar 23 23:54:41 galassia kernel: [ 135.921974] blocking signal 9: 5483 -> 1.Mar 23 23:54:41 galassia kernel: [ 135.954413] New task spawned: old: (tgid 5848, tid 5848), new (tgid: 5849, tid: 5849).Mar 23 23:54:41 galassia kernel: [ 135.961009] blocking signal 9: 5483 -> 661.Mar 23 23:54:41 galass
                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                            Entropy (8bit):7.979398587392495
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:morte.x64.elf
                            File size:56'772 bytes
                            MD5:57d632d681fecede7ecfe942b81d7781
                            SHA1:ec0afd554295e072d94b444dc2f74f88ffe64e69
                            SHA256:e6a8648fe2e5b211f3ea64b49878e48ec9ec1241d7994a29e82ab9c740b6bdd7
                            SHA512:2dd50e8d5f94ccefcd942af572955da6dc51a8cbed0fe361efd61d5df5feb6f3b7e5a720913da226bfb7e32f69b7f43ed844edc418e45403f1a9906dd923f112
                            SSDEEP:1536:jZpgnKtbNhZmcFFJF1LMRogvngI0gX7+e:yKPLrF1LMRougcye
                            TLSH:C643012A426A79FAC06529FB00310D51BCAB7E12FB47277F00D4973E5E3F64CA6149B1
                            File Content Preview:.ELF..............>.............@...................@.8...@...............................................................................R.......R.............................Q.td....................................................ZG{.UPX!D.......hK..hK.

                            ELF header

                            Class:ELF64
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:Advanced Micro Devices X86-64
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x10cb88
                            Flags:0x0
                            ELF Header Size:64
                            Program Header Offset:64
                            Program Header Size:56
                            Number of Program Headers:3
                            Section Header Offset:0
                            Section Header Size:64
                            Number of Section Headers:0
                            Header String Table Index:0
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x1000000x1000000xdcc40xdcc47.98070x5R E0x100000
                            LOAD0xba00x52bba00x52bba00x00x00.00000x6RW 0x1000
                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

                            Download Network PCAP: filteredfull

                            TimestampSource PortDest PortSource IPDest IP
                            Mar 24, 2025 05:54:22.572154999 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:54:22.774660110 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:54:22.774764061 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:54:22.790174007 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:54:22.992491961 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:54:22.992536068 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:54:23.194307089 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:54:32.796780109 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:54:32.998440981 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:54:32.998740911 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:54:32.998806000 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:54:48.220159054 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:54:48.220290899 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:55:03.427892923 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:55:03.427989006 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:55:18.683892012 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:55:18.684081078 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:55:33.046060085 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:55:33.594048023 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:55:33.797234058 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:55:33.797503948 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:55:48.999706984 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:55:48.999896049 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:56:04.251827002 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:56:04.251986027 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:56:19.455565929 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:56:19.456051111 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:56:33.843755007 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:56:34.045558929 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:56:34.045782089 CET507927575192.168.2.14176.65.142.252
                            Mar 24, 2025 05:56:49.308455944 CET757550792176.65.142.252192.168.2.14
                            Mar 24, 2025 05:56:49.308923006 CET507927575192.168.2.14176.65.142.252
                            TimestampSource IPDest IPChecksumCodeType
                            Mar 24, 2025 05:54:31.481395960 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                            Mar 24, 2025 05:55:51.497500896 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable

                            System Behavior

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/tmp/morte.x64.elf
                            Arguments:/tmp/morte.x64.elf
                            File size:56772 bytes
                            MD5 hash:57d632d681fecede7ecfe942b81d7781

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/tmp/morte.x64.elf
                            Arguments:-
                            File size:56772 bytes
                            MD5 hash:57d632d681fecede7ecfe942b81d7781

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/tmp/morte.x64.elf
                            Arguments:-
                            File size:56772 bytes
                            MD5 hash:57d632d681fecede7ecfe942b81d7781

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/tmp/morte.x64.elf
                            Arguments:-
                            File size:56772 bytes
                            MD5 hash:57d632d681fecede7ecfe942b81d7781

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/journalctl
                            Arguments:/usr/bin/journalctl --smart-relinquish-var
                            File size:80120 bytes
                            MD5 hash:bf3a987344f3bacafc44efd882abda8b

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/gdm3
                            Arguments:-
                            File size:453296 bytes
                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/etc/gdm3/PrimeOff/Default
                            Arguments:/etc/gdm3/PrimeOff/Default
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/gdm3
                            Arguments:-
                            File size:453296 bytes
                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/etc/gdm3/PrimeOff/Default
                            Arguments:/etc/gdm3/PrimeOff/Default
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/libexec/gvfsd-fuse
                            Arguments:-
                            File size:47632 bytes
                            MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/bin/fusermount
                            Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                            File size:39144 bytes
                            MD5 hash:576a1b135c82bdcbc97a91acea900566

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/pulseaudio
                            Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                            File size:100832 bytes
                            MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/gdm3
                            Arguments:-
                            File size:453296 bytes
                            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                            Start time (UTC):04:54:22
                            Start date (UTC):24/03/2025
                            Path:/etc/gdm3/PrimeOff/Default
                            Arguments:/etc/gdm3/PrimeOff/Default
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:23
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:23
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:23
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:23
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:23
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:23
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:25
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:25
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:27
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:27
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:27
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:27
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:27
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:27
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:27
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:27
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:28
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:28
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:28
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:28
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:29
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:29
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:29
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:29
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:29
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:29
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:29
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:29
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:30
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:30
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:30
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:30
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:30
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:30
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:26
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:30
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:30
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:31
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:31
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/pkill
                            Arguments:pkill --signal HUP --uid gdm dconf-service
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):04:54:31
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:31
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:31
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:31
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:31
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:31
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:32
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:32
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:32
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:32
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:32
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:32
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:33
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:33
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:33
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:33
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:34
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:34
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:34
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:34
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:34
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:34
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:32
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:32
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/pkill
                            Arguments:pkill --signal HUP --uid gdm dconf-service
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:35
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:36
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:36
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:36
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:36
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:36
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:36
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:36
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:36
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:37
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:37
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:37
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:37
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:37
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:37
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:38
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:38
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:38
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:38
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:38
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:38
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:38
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:38
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:39
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:39
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:39
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:39
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:39
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:39
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:39
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:39
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/pkill
                            Arguments:pkill --signal HUP --uid gdm dconf-service
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:40
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:41
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:41
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:41
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:41
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:41
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:41
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:41
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:41
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:42
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:42
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:42
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:42
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:42
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:42
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:42
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:42
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/pkill
                            Arguments:pkill --signal HUP --uid gdm dconf-service
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/sbin/rsyslogd
                            Arguments:/usr/sbin/rsyslogd -n -iNONE
                            File size:727248 bytes
                            MD5 hash:0b8087fc907c42eb3c81a691db258e33

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:43
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:44
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:44
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:44
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:44
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:45
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:45
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:45
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:45
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:45
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:45
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:46
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:47
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:47
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:47
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:47
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/pkill
                            Arguments:pkill --signal HUP --uid gdm dconf-service
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):04:54:47
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:47
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:47
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:47
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:48
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:48
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:48
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:48
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:48
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:48
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:48
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:48
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:49
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:49
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:49
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:49
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:50
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:50
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:50
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:50
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:-
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/grep
                            Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                            File size:199136 bytes
                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/pkill
                            Arguments:pkill --signal HUP --uid gdm dconf-service
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:51
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/dbus-daemon
                            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                            File size:249032 bytes
                            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:52
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-journald
                            Arguments:/lib/systemd/systemd-journald
                            File size:162032 bytes
                            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/lib/systemd/systemd-logind
                            Arguments:/lib/systemd/systemd-logind
                            File size:268576 bytes
                            MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:53
                            Start date (UTC):24/03/2025
                            Path:/sbin/agetty
                            Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                            File size:69000 bytes
                            MD5 hash:3a374724ba7e863768139bdd60ca36f7

                            Start time (UTC):04:54:54
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:54
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:54
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:54
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:55
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:55
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:55
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:55
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:56
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:56
                            Start date (UTC):24/03/2025
                            Path:/usr/bin/gpu-manager
                            Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                            File size:76616 bytes
                            MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                            Start time (UTC):04:54:56
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:56
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:54:58
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:59
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:54:59
                            Start date (UTC):24/03/2025
                            Path:/usr/share/gdm/generate-config
                            Arguments:/usr/share/gdm/generate-config
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):04:55:00
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75

                            Start time (UTC):04:55:00
                            Start date (UTC):24/03/2025
                            Path:/bin/plymouth
                            Arguments:/bin/plymouth quit
                            File size:51352 bytes
                            MD5 hash:87003efd8dad470042f5e75360a8f49f

                            Start time (UTC):04:55:52
                            Start date (UTC):24/03/2025
                            Path:/usr/lib/systemd/systemd
                            Arguments:-
                            File size:1620224 bytes
                            MD5 hash:9b2bec7092a40488108543f9334aab75