Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
morte.arm7.elf

Overview

General Information

Sample name:morte.arm7.elf
Analysis ID:1729415
Has dependencies:false
MD5:0e9c8661a3a28d55c85d6f0be9e3fb3c
SHA1:e8a7a2ab718cc6800439248dd3a1fcd61c2d6b07
SHA256:9020dd20952d369c689cd9f496fea4942ac6042ece5568abc833495a93253d91
Tags:elfupxuser-abuse_ch
Infos:

Detection

Mirai, Xmrig
Score:100
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Xmrig cryptocurrency miner
Deletes system log files
Drops files in suspicious directories
Drops invisible ELF files
Found strings related to Crypto-Mining
Manipulation of devices in /dev
Sample deletes itself
Sample is packed with UPX
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Creates hidden files and/or directories
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1729415
Start date and time:2025-07-06 08:08:25 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:morte.arm7.elf
Detection:MAL
Classification:mal100.troj.evad.mine.linELF@0/7@0/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/morte.arm7.elf
PID:5572
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • morte.arm7.elf (PID: 5572, Parent: 5487, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/morte.arm7.elf
    • morte.arm7.elf New Fork (PID: 5574, Parent: 5572)
      • morte.arm7.elf New Fork (PID: 5576, Parent: 5574)
        • sh (PID: 5582, Parent: 5576, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "cp /tmp/morte.arm7.elf /usr/bin/.sh"
          • sh New Fork (PID: 5587, Parent: 5582)
          • cp (PID: 5587, Parent: 5582, MD5: 40f10ae7ea3e44218d1a8c306f79c83f) Arguments: cp /tmp/morte.arm7.elf /usr/bin/.sh
  • fusermount (PID: 5598, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • Xorg New Fork (PID: 5604, Parent: 1371)
  • sh (PID: 5604, Parent: 1371, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
    • sh New Fork (PID: 5615, Parent: 5604)
    • xkbcomp (PID: 5615, Parent: 5604, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
  • Xorg New Fork (PID: 5619, Parent: 1371)
  • sh (PID: 5619, Parent: 1371, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
    • sh New Fork (PID: 5620, Parent: 5619)
    • xkbcomp (PID: 5620, Parent: 5619, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
XMRIGNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.xmrig
SourceRuleDescriptionAuthorStrings
5576.1.00007f3028017000.00007f3028034000.r-x.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    5576.1.00007f3028017000.00007f3028034000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      5574.1.00007f3028017000.00007f3028034000.r-x.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        5574.1.00007f3028017000.00007f3028034000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          5588.1.00007f3028017000.00007f3028034000.r-x.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            Click to see the 15 entries
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: morte.arm7.elfVirustotal: Detection: 25%Perma Link
            Source: morte.arm7.elfReversingLabs: Detection: 33%

            Bitcoin Miner

            barindex
            Source: Yara matchFile source: 5576.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5574.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5588.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5592.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5572.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5572, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5574, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5576, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5588, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5592, type: MEMORYSTR
            Source: morte.arm7.elf, 5572.1.00007f3028017000.00007f3028034000.r-x.sdmpString found in binary or memory: cryptonight
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:1338Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:1111Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:1213Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:1234Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:333Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:666Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:777Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:9999Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:5656Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:8585Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:6363Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:6969Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:3779Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:3778Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:38273Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:10345Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:23455Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:1991Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:21769Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:42352Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:48101Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:39182Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:47767Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:6667Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:1337Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:4321Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:232Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)Socket: 0.0.0.0:24136Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.14:37510 -> 65.222.202.53:80
            Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
            Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
            Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
            Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
            Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
            Source: morte.arm7.elf, .sh.18.drString found in binary or memory: http://upx.sf.net
            Source: LOAD without section mappingsProgram segment: 0x8000
            Source: /tmp/morte.arm7.elf (PID: 5588)SIGKILL sent: pid: 1399, result: successfulJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)SIGKILL sent: pid: 1399, result: no such processJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)SIGKILL sent: pid: 2991, result: successfulJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5588)SIGKILL sent: pid: 2991, result: no such processJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.mine.linELF@0/7@0/0

            Data Obfuscation

            barindex
            Source: /tmp/morte.arm7.elf (PID: 5592)Deleted: /dev/nullJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5592)Deleted: /dev/kmsgJump to behavior
            Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
            Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
            Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

            Persistence and Installation Behavior

            barindex
            Source: /bin/fusermount (PID: 5598)File: /proc/5598/mountsJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File: /etc/rc2.d/S99sysd -> /etc/init.d/sysdJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File: /etc/init.d/sysd (bits: - usr: rx grp: rx all: rwx)Jump to behavior
            Source: /usr/bin/cp (PID: 5587)File: /usr/bin/.shJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3760/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/1583/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/2672/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3759/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/1577/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3757/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3758/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/1593/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3094/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3406/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/1589/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3402/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/806/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/807/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/928/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/135/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/3412/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/1371/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5582)Shell command executed: /bin/sh -c "cp /tmp/morte.arm7.elf /usr/bin/.sh"Jump to behavior
            Source: /usr/lib/xorg/Xorg (PID: 5604)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
            Source: /usr/lib/xorg/Xorg (PID: 5619)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File: /etc/init.d/sysd (bits: - usr: rx grp: rx all: rwx)Jump to behavior
            Source: /usr/bin/cp (PID: 5587)File written: /usr/bin/.shJump to dropped file
            Source: /tmp/morte.arm7.elf (PID: 5576)Writes shell script file to disk with an unusual file extension: /etc/init.d/sysdJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: /tmp/morte.arm7.elf (PID: 5592)Log files deleted: /var/log/kern.logJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5592)Log files deleted: /var/log/Xorg.1.logJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5592)Log files deleted: /var/log/auth.logJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5592)Log files deleted: /var/log/Xorg.0.logJump to behavior
            Source: /tmp/morte.arm7.elf (PID: 5576)File: /etc/init.d/sysdJump to dropped file
            Source: /usr/bin/cp (PID: 5587)File: /usr/bin/.shJump to dropped file
            Source: /usr/bin/cp (PID: 5587)ELF file: /usr/bin/.shJump to dropped file
            Source: /tmp/morte.arm7.elf (PID: 5588)File: /tmp/morte.arm7.elfJump to behavior
            Source: morte.arm7.elfSubmission file: segment LOAD with 7.979 entropy (max. 8.0)
            Source: .sh.18.drDropped file: segment LOAD with 7.979 entropy (max. 8.0)
            Source: /tmp/morte.arm7.elf (PID: 5572)Queries kernel information via 'uname': Jump to behavior
            Source: morte.arm7.elf, 5592.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmpBinary or memory string: /tmp/vmware-root_726-2957583432
            Source: morte.arm7.elf, 5588.1.00005602d4c1e000.00005602d4c3e000.rw-.sdmpBinary or memory string: vmware
            Source: morte.arm7.elf, 5576.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5588.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5592.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.umBfpN
            Source: morte.arm7.elf, 5592.1.00007f302804a000.00007f3028058000.rw-.sdmpBinary or memory string: )/var/lib/vmware/VGAuth/aliasStore
            Source: morte.arm7.elf, 5588.1.00005602d4c1e000.00005602d4c3e000.rw-.sdmpBinary or memory string: vmware
            Source: morte.arm7.elf, 5592.1.00005602d4c1e000.00005602d4c3e000.rw-.sdmpBinary or memory string: /var/lib/vmware
            Source: morte.arm7.elf, 5592.1.00007f302803c000.00007f3028049000.rw-.sdmpBinary or memory string: )/tmp/vmware-root_726-2957583432(
            Source: morte.arm7.elf, 5592.1.00005602d4c1e000.00005602d4c3e000.rw-.sdmpBinary or memory string: !/var/lib/vmware
            Source: morte.arm7.elf, 5592.1.00005602d4c1e000.00005602d4c3e000.rw-.sdmpBinary or memory string: !/var/lib/vmware/VGAuthh1/var/lib/vmware/VGAuth/aliasStore
            Source: morte.arm7.elf, 5572.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmp, morte.arm7.elf, 5574.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmp, morte.arm7.elf, 5576.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmp, morte.arm7.elf, 5588.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmp, morte.arm7.elf, 5592.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: morte.arm7.elf, 5592.1.00005602d4c1e000.00005602d4c3e000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth
            Source: morte.arm7.elf, 5572.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmp, morte.arm7.elf, 5574.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmp, morte.arm7.elf, 5576.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmp, morte.arm7.elf, 5588.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmp, morte.arm7.elf, 5592.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
            Source: morte.arm7.elf, 5572.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5574.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5576.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5588.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5592.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: morte.arm7.elf, 5592.1.00007f302804a000.00007f3028058000.rw-.sdmpBinary or memory string: !/var/lib/os-prober )/var/lib/vmware/VGAuth/aliasStore
            Source: morte.arm7.elf, 5592.1.00007f302804a000.00007f3028058000.rw-.sdmpBinary or memory string: )/tmp/vmware-root_726-2957583432@
            Source: morte.arm7.elf, 5592.1.00007f302804a000.00007f3028058000.rw-.sdmpBinary or memory string: /var/lib/vmware)/var/lib/vmware/VGAuth(9/var/lib/snapd/assertions/asserts-v0/snap-revision9/var/lib/snapd/assertions/asserts-v0/account-keyy/var/lib/snapd/assertions/asserts-v0/snap-revision/hnvTLhkVJJTVgiIlyOAxoLS7W3M1lfN2cmBfkCc4lxwYkw5vz2TS4SThilA_tY68!/var/log/dist-upgrade
            Source: morte.arm7.elf, 5592.1.00005602d4ab0000.00005602d4c1e000.rw-.sdmpBinary or memory string: V!/proc/2/exe1/var/lib/snapd/apparmor/snap-confine!/proc/3/exe1/var/lib/snapd/environment/exe!/proc/4/exe1/var/lib/snapd/desktop/bash-completion!/proc/5/exe1/var/lib/snapd/desktop/applications!/proc/6/exe1/tmp/vmware-root_726-2957583432!/proc/250/exe
            Source: morte.arm7.elf, 5576.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5588.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5592.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmpBinary or memory string: /tmp/qemu-open.umBfpN
            Source: morte.arm7.elf, 5592.1.00005602d4c1e000.00005602d4c3e000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth/aliasStore
            Source: morte.arm7.elf, 5572.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5574.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5576.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5588.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmp, morte.arm7.elf, 5592.1.00007ffd221d7000.00007ffd221f8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/morte.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/morte.arm7.elf
            Source: morte.arm7.elf, 5592.1.00007f302804a000.00007f3028058000.rw-.sdmpBinary or memory string: !/var/lib/vmware/VGAuthI/var/lib/systemd/deb-systemd-helper-enabled/rescue.target.wants

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 5576.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5574.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5588.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5592.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5572.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5572, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5574, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5576, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5588, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5592, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 5576.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5574.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5588.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5592.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5572.1.00007f3028017000.00007f3028034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5572, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5574, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5576, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5588, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: morte.arm7.elf PID: 5592, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path Interception1
            Masquerading
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network Medium1
            Data Manipulation
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            File and Directory Permissions Modification
            LSASS Memory1
            File and Directory Discovery
            Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
            Hidden Files and Directories
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Indicator Removal
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Obfuscated Files or Information
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            File Deletion
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1729415 Sample: morte.arm7.elf Startdate: 06/07/2025 Architecture: LINUX Score: 100 46 65.222.202.53, 80 CAPEREGIONALHEALTHSYSTEMUS United States 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Yara detected Xmrig cryptocurrency miner 2->52 54 Sample is packed with UPX 2->54 10 morte.arm7.elf 2->10         started        13 gvfsd-fuse fusermount 2->13         started        15 Xorg sh 2->15         started        17 Xorg sh 2->17         started        signatures3 process4 signatures5 64 Found strings related to Crypto-Mining 10->64 19 morte.arm7.elf 10->19         started        66 Sample reads /proc/mounts (often used for finding a writable filesystem) 13->66 21 sh xkbcomp 15->21         started        23 sh xkbcomp 17->23         started        process6 process7 25 morte.arm7.elf 19->25         started        file8 44 /etc/init.d/sysd, POSIX 25->44 dropped 68 Sample tries to set files in /etc globally writable 25->68 70 Drops files in suspicious directories 25->70 72 Sample tries to persist itself using System V runlevels 25->72 29 morte.arm7.elf sh 25->29         started        31 morte.arm7.elf 25->31         started        signatures9 process10 signatures11 34 sh cp 29->34         started        74 Sample deletes itself 31->74 38 morte.arm7.elf 31->38         started        40 morte.arm7.elf 31->40         started        process12 file13 42 /usr/bin/.sh, ELF 34->42 dropped 56 Drops invisible ELF files 34->56 58 Drops files in suspicious directories 34->58 60 Manipulation of devices in /dev 38->60 62 Deletes system log files 38->62 signatures14
            SourceDetectionScannerLabelLink
            morte.arm7.elf25%VirustotalBrowse
            morte.arm7.elf33%ReversingLabsLinux.Backdoor.Mirai
            SourceDetectionScannerLabelLink
            /etc/init.d/sysd0%VirustotalBrowse
            /usr/bin/.sh33%ReversingLabsLinux.Backdoor.Mirai
            /usr/bin/.sh25%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            http://upx.sf.netmorte.arm7.elf, .sh.18.drfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              65.222.202.53
              unknownUnited States394096CAPEREGIONALHEALTHSYSTEMUSfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              65.222.202.53morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                  debug.elfGet hashmaliciousMirai, XmrigBrowse
                    morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                      morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                        morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                          morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                            morte.mips.elfGet hashmaliciousMirai, XmrigBrowse
                              morte.mips.elfGet hashmaliciousMirai, XmrigBrowse
                                morte.spc.elfGet hashmaliciousMirai, XmrigBrowse
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  CAPEREGIONALHEALTHSYSTEMUSmorte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  debug.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  morte.mips.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  morte.mips.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  morte.spc.elfGet hashmaliciousMirai, XmrigBrowse
                                  • 65.222.202.53
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  /etc/init.d/sysdmorte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                    morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                      morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                        debug.elfGet hashmaliciousMirai, XmrigBrowse
                                          morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                            morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                              morte.x86_64.elfGet hashmaliciousMirai, XmrigBrowse
                                                morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                                  morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                                    morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                                      Process:/tmp/morte.arm7.elf
                                                      File Type:POSIX shell script, ASCII text executable
                                                      Category:dropped
                                                      Size (bytes):25
                                                      Entropy (8bit):3.5892750707107135
                                                      Encrypted:false
                                                      SSDEEP:3:TKH4v09vzn:hw
                                                      MD5:997CB34FF6E6CDED70B841C0D16C0938
                                                      SHA1:CC85C16E2FB441D86AA668F376CA7FB4B181F1AB
                                                      SHA-256:BA1D50D125344F273C249426CCD744D5A12E560ACE41CCA4BC55BD2D4A718D8F
                                                      SHA-512:1E775CA8513F2841B6A8E369071B28C48489AB6462D06525F9B6B2BF97E9C043562BD7E0217307ED64A95217A76A94A08189616831C9D3127C6B91B7544570C8
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                      Joe Sandbox View:
                                                      • Filename: morte.arm7.elf, Detection: malicious, Browse
                                                      • Filename: morte.ppc.elf, Detection: malicious, Browse
                                                      • Filename: morte.sh4.elf, Detection: malicious, Browse
                                                      • Filename: debug.elf, Detection: malicious, Browse
                                                      • Filename: morte.arm7.elf, Detection: malicious, Browse
                                                      • Filename: morte.arm7.elf, Detection: malicious, Browse
                                                      • Filename: morte.x86_64.elf, Detection: malicious, Browse
                                                      • Filename: morte.arm.elf, Detection: malicious, Browse
                                                      • Filename: morte.arm.elf, Detection: malicious, Browse
                                                      • Filename: morte.sh4.elf, Detection: malicious, Browse
                                                      Reputation:moderate, very likely benign file
                                                      Preview:#!/bin/sh./usr/bin/.sh &.
                                                      Process:/tmp/morte.arm7.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):3.5841837197791886
                                                      Encrypted:false
                                                      SSDEEP:3:TgnRAiTG:TgnRAcG
                                                      MD5:1D4597466DDBF682D38AFBB7B65D3B18
                                                      SHA1:2599983BFE818CF189424DEDCF924F1F693F9D12
                                                      SHA-256:50656C99A700312EDA073E6600C56264B0453EF23DFA2778E14FDA81CD16EA19
                                                      SHA-512:1DA8280C401503D521852A2D9D2466F99D435DC8AE9DC19710A64ED19588EB55E2711AB41D8E878D04259574C525BD2F29AD4746BC6C6AE13836D1460E7FF859
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/morte.arm7.elf.
                                                      Process:/usr/bin/xkbcomp
                                                      File Type:Compiled XKB Keymap: lsb, version 15
                                                      Category:dropped
                                                      Size (bytes):4096
                                                      Entropy (8bit):5.111453573529468
                                                      Encrypted:false
                                                      SSDEEP:96:5/DyE212zg/Jm3XEIr8llE4CwRvFhJvEXJRgsmEFaTa:tDyb2zOmnECQmww
                                                      MD5:E25C5715C17078F7367E65D54CD5AE7F
                                                      SHA1:D9E95B061E7C20FE56E2B2BC4A4FA904596E1BC1
                                                      SHA-256:390E9784127FC99C105C6E04B41378F582238780716B04895D3216959701A7AF
                                                      SHA-512:0FB4F11247D99B296E72DDB46D063B0DAABF8CEC75FF04364617362B3468CCC022B146E396EBAF494CC6A0E7F1FB011FCA9DBE52F83B29D1F6703C098298A54D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.mkx..............D.......................h.......<.....P.@%.......&......D.......NumLock.....Alt.....LevelThree..LAlt....RAlt....RControl....LControl....ScrollLock..LevelFive...AltGr...Meta....Super...Hyper...........evdev+aliases(qwerty)...!.....ESC.AE01AE02AE03AE04AE05AE06AE07AE08AE09AE10AE11AE12BKSPTAB.AD01AD02AD03AD04AD05AD06AD07AD08AD09AD10AD11AD12RTRNLCTLAC01AC02AC03AC04AC05AC06AC07AC08AC09AC10AC11TLDELFSHBKSLAB01AB02AB03AB04AB05AB06AB07AB08AB09AB10RTSHKPMULALTSPCECAPSFK01FK02FK03FK04FK05FK06FK07FK08FK09FK10NMLKSCLKKP7.KP8.KP9.KPSUKP4.KP5.KP6.KPADKP1.KP2.KP3.KP0.KPDLLVL3....LSGTFK11FK12AB11KATAHIRAHENKHKTGMUHEJPCMKPENRCTLKPDVPRSCRALTLNFDHOMEUP..PGUPLEFTRGHTEND.DOWNPGDNINS.DELEI120MUTEVOL-VOL+POWRKPEQI126PAUSI128I129HNGLHJCVAE13LWINRWINCOMPSTOPAGAIPROPUNDOFRNTCOPYOPENPASTFINDCUT.HELPI147I148I149I150I151I152I153I154I155I156I157I158I159I160I161I162I163I164I165I166I167I168I169I170I171I172I173I174I175I176I177I178I179I180I181I182I183I184I185I186I187I188I189I190FK13FK14FK15FK16FK17FK18
                                                      Process:/usr/bin/xkbcomp
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):7964
                                                      Entropy (8bit):4.445134545753843
                                                      Encrypted:false
                                                      SSDEEP:192:eVFfLaSLus4UVcqLkjoqdD//HJeCQ1+JdDx0s2T:8Ff+S6tUzmp7/1MJ
                                                      MD5:F56EFBEDAF34ED68117AC764FE0F9883
                                                      SHA1:922926245BECBB231692B58C71E63C91FD798E72
                                                      SHA-256:F7B27416182331623CD2773CABCB8B25E91D31D4243F16AE09F9C9E63869DE55
                                                      SHA-512:F364C5F688BEA7D07291813186311DCF65BC5C3F7600D286BF553E6955EE418A1D8884B5B71E550DFB282FA9B3BF71E3B0A009E1DD41C983612AB4D4676E1062
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:..Shift Alt...Ctrl+Alt..................................".SEPARATE_CAPS_AND_SHIFT_ALPHABETIC..........................Base....Shift...AltGr Base..Shift AltGr.........................................FOUR_LEVEL_PLUS_LOCK....Base....Shift...Alt Base....Shift Alt...Lock....................................FOUR_LEVEL_KEYPAD...Base....Number..Alt Base....Alt Number......h...complete..{...................................................................................................................................................................................................................................................................................................~.......................................................................................................................................................................................................................................................................................................................................
                                                      Process:/usr/bin/cp
                                                      File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                      Category:dropped
                                                      Size (bytes):69300
                                                      Entropy (8bit):7.986799652140704
                                                      Encrypted:false
                                                      SSDEEP:1536:8mULL2Tuj0OVfNmaUl/u+sCRzDsv3o5LNWQh+ecYY1h63Z:+LLBgOV1nkd5dDwSLAJAag3Z
                                                      MD5:0E9C8661A3A28D55C85D6F0BE9E3FB3C
                                                      SHA1:E8A7A2AB718CC6800439248DD3A1FCD61C2D6B07
                                                      SHA-256:9020DD20952D369C689CD9F496FEA4942AC6042ECE5568ABC833495A93253D91
                                                      SHA-512:10BE1ACBDE7C8C197B068F812BB00539FC7ABB9FA43E1D1051C8DAA9143E3CDB04AF518152EAADD772B56FA05E38A6AC816BFF1A63BB407839D73C72D7C46B54
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 33%
                                                      • Antivirus: Virustotal, Detection: 25%, Browse
                                                      Reputation:low
                                                      Preview:.ELF..............(......3..4...........4. ...(.........................................(...(...(...................Q.td............................?..`UPX!........1...1.......m..........?.E.h;...#..$...o...d.|....\o..`yI..?..P$f.1;T?J....\.....E<....1.....d..Z.?'...1..>..d......... ........P........m...t.O.&.e....A....G.$oP....Z..$..X..i........%.A%......B.....&........J..i....;....p.,.....v..Y...#........B..ly...<..N....(...,.I..F+x....oV.<.eY..7..+..rvc(.].T.......=.../.m.e..xZ.J;b..6..W......,.........*...]doy.I.c...q........Q2~.h...}..;,.tT..,qUBs.`+..K.gf...H.@.@.>......J.P...2..c.fZ.`.....~6..<S.4[....7[./...}....C.Y{.Wu...$........)._....)FT.R..n.s[.Fa .u.s..P.O.A...o.waN*...+....|\ wlFv.k#..Q.....#.Lc.".t).c.........*..S=...(+...\...6i..&-....y...Gd.q.............0.K.88........r/....I5.M...D...2..).}Z......^..y~...u...e@....?...Q.v.Q...ac..2>.h.cd...w..)6...;V%...D[.M.... .{M>.[..&...k..L.?.E^.3.....M3.......3.*...i.......8.....M
                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                      Entropy (8bit):7.986799652140704
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:morte.arm7.elf
                                                      File size:69'300 bytes
                                                      MD5:0e9c8661a3a28d55c85d6f0be9e3fb3c
                                                      SHA1:e8a7a2ab718cc6800439248dd3a1fcd61c2d6b07
                                                      SHA256:9020dd20952d369c689cd9f496fea4942ac6042ece5568abc833495a93253d91
                                                      SHA512:10be1acbde7c8c197b068f812bb00539fc7abb9fa43e1d1051c8daa9143e3cdb04af518152eaadd772b56fa05e38a6ac816bff1a63bb407839d73c72d7c46b54
                                                      SSDEEP:1536:8mULL2Tuj0OVfNmaUl/u+sCRzDsv3o5LNWQh+ecYY1h63Z:+LLBgOV1nkd5dDwSLAJAag3Z
                                                      TLSH:E4630234EA1A35B2B850493D9D205B21AE657FFFE06E35E0303442BDAD87E26CE1D503
                                                      File Content Preview:.ELF..............(......3..4...........4. ...(.........................................(...(...(...................Q.td............................?..`UPX!........1...1.......m..........?.E.h;....#..$...o....d.|.....\o...`yI..?..P$f..1;T?J....\......E<..

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:ARM
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - Linux
                                                      ABI Version:0
                                                      Entry Point Address:0x133d8
                                                      Flags:0x4000002
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:0
                                                      Section Header Size:40
                                                      Number of Section Headers:0
                                                      Header String Table Index:0
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x80000x80000xc5c50xc5c57.97900x5R E0x8000
                                                      LOAD0x5280x385280x385280x00x00.00000x6RW 0x8000
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jul 6, 2025 08:09:29.566804886 CEST3751080192.168.2.1465.222.202.53
                                                      Jul 6, 2025 08:09:30.573822975 CEST3751080192.168.2.1465.222.202.53
                                                      Jul 6, 2025 08:09:32.589802980 CEST3751080192.168.2.1465.222.202.53
                                                      Jul 6, 2025 08:09:36.781672955 CEST3751080192.168.2.1465.222.202.53
                                                      Jul 6, 2025 08:09:41.784868002 CEST3751280192.168.2.1465.222.202.53
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jul 6, 2025 08:09:29.125473976 CEST5143553192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:29.211020947 CEST53514358.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:29.219064951 CEST5992853192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:29.304766893 CEST53599288.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:29.306346893 CEST4994153192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:29.391823053 CEST53499418.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:29.393618107 CEST5272053192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:29.479079962 CEST53527208.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:29.480463982 CEST4109053192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:29.565886974 CEST53410908.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:41.343792915 CEST3983553192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:41.429277897 CEST53398358.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:41.430270910 CEST4825953192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:41.516103983 CEST53482598.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:41.517116070 CEST4151853192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:41.603018045 CEST53415188.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:41.604106903 CEST5666853192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:41.689781904 CEST53566688.8.8.8192.168.2.14
                                                      Jul 6, 2025 08:09:41.690764904 CEST3973553192.168.2.148.8.8.8
                                                      Jul 6, 2025 08:09:41.777486086 CEST53397358.8.8.8192.168.2.14
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Jul 6, 2025 08:09:30.903182030 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                      Jul 6, 2025 08:10:50.914479017 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable

                                                      System Behavior

                                                      Start time (UTC):06:09:21
                                                      Start date (UTC):06/07/2025
                                                      Path:/tmp/morte.arm7.elf
                                                      Arguments:/tmp/morte.arm7.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:09:21
                                                      Start date (UTC):06/07/2025
                                                      Path:/tmp/morte.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:09:21
                                                      Start date (UTC):06/07/2025
                                                      Path:/tmp/morte.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:09:21
                                                      Start date (UTC):06/07/2025
                                                      Path:/tmp/morte.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:09:21
                                                      Start date (UTC):06/07/2025
                                                      Path:/bin/sh
                                                      Arguments:/bin/sh -c "cp /tmp/morte.arm7.elf /usr/bin/.sh"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):06:09:21
                                                      Start date (UTC):06/07/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):06:09:21
                                                      Start date (UTC):06/07/2025
                                                      Path:/usr/bin/cp
                                                      Arguments:cp /tmp/morte.arm7.elf /usr/bin/.sh
                                                      File size:153976 bytes
                                                      MD5 hash:40f10ae7ea3e44218d1a8c306f79c83f

                                                      Start time (UTC):06:09:22
                                                      Start date (UTC):06/07/2025
                                                      Path:/tmp/morte.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:09:22
                                                      Start date (UTC):06/07/2025
                                                      Path:/tmp/morte.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:09:22
                                                      Start date (UTC):06/07/2025
                                                      Path:/tmp/morte.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:09:27
                                                      Start date (UTC):06/07/2025
                                                      Path:/usr/libexec/gvfsd-fuse
                                                      Arguments:-
                                                      File size:47632 bytes
                                                      MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                      Start time (UTC):06:09:27
                                                      Start date (UTC):06/07/2025
                                                      Path:/bin/fusermount
                                                      Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                      File size:39144 bytes
                                                      MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                      Start time (UTC):06:09:27
                                                      Start date (UTC):06/07/2025
                                                      Path:/usr/lib/xorg/Xorg
                                                      Arguments:-
                                                      File size:2448840 bytes
                                                      MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                      Start time (UTC):06:09:27
                                                      Start date (UTC):06/07/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):06:09:27
                                                      Start date (UTC):06/07/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):06:09:27
                                                      Start date (UTC):06/07/2025
                                                      Path:/usr/bin/xkbcomp
                                                      Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                                      File size:217184 bytes
                                                      MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                                      Start time (UTC):06:09:28
                                                      Start date (UTC):06/07/2025
                                                      Path:/usr/lib/xorg/Xorg
                                                      Arguments:-
                                                      File size:2448840 bytes
                                                      MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                      Start time (UTC):06:09:28
                                                      Start date (UTC):06/07/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):06:09:28
                                                      Start date (UTC):06/07/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):06:09:28
                                                      Start date (UTC):06/07/2025
                                                      Path:/usr/bin/xkbcomp
                                                      Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                                      File size:217184 bytes
                                                      MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b