Analysis

  • max time kernel
    3640s
  • max time network
    158s
  • platform
    linux_armhf
  • resource
    debian9-armhf-en-20211025
  • submitted
    06-12-2021 17:07

General

  • Target

    dcbf0c964a99d2760d647903d31b8999

  • Size

    977KB

  • MD5

    dcbf0c964a99d2760d647903d31b8999

  • SHA1

    f9d8a30e104f9d71eada106ffebbf78cac32a699

  • SHA256

    e642d16f7ba55d2eb23907883edce998da53a7962ff95900615a264756714e19

  • SHA512

    66682981fcc94ab0ee2ca63bf7e9f8ff1d1fc70a2002f029cd58a4137b4208420298d52cbd64914bda931ba55048db7d755dea1cc81fb440ef8ef1faf8e6d367

Score
9/10

Malware Config

Signatures

  • Attempts to identify hypervisor via CPU configuration 1 TTPs 1 IoCs

    Checks CPU information for indicators that the system is a virtual machine.

  • Modifies init.d 1 TTPs 1 IoCs

    Adds/modifies system service, likely for persistence.

  • Modifies rc script 1 TTPs 4 IoCs

    Adding/modifying system rc scripts is a common persistence mechanism.

  • Reads CPU attributes 1 TTPs 1 IoCs
  • Reads system network configuration 1 TTPs 1 IoCs

    Uses contents of /proc filesystem to enumerate network settings.

  • Reads runtime system information 7 IoCs

    Reads data from /proc virtual filesystem.

Processes

  • ./dcbf0c964a99d2760d647903d31b8999
    ./dcbf0c964a99d2760d647903d31b8999
    1⤵
      PID:354
      • /bin/sh
        sh -c "sed -i -e '/exit/d' /etc/rc.local"
        2⤵
          PID:356
          • /bin/sed
            sed -i -e /exit/d /etc/rc.local
            3⤵
            • Modifies rc script
            • Reads runtime system information
            PID:357
        • /bin/sh
          sh -c "sed -i -e '/^ | | \$/d' /etc/rc.local"
          2⤵
            PID:358
            • /bin/sed
              sed -i -e "/^ | | \$/d" /etc/rc.local
              3⤵
              • Reads runtime system information
              PID:359
          • /bin/sh
            sh -c "sed -i -e '/dcbf0c964a99d2760d647903d31b8999 reboot/d' /etc/rc.local"
            2⤵
              PID:360
              • /bin/sed
                sed -i -e "/dcbf0c964a99d2760d647903d31b8999 reboot/d" /etc/rc.local
                3⤵
                • Modifies rc script
                • Reads runtime system information
                PID:361
            • /bin/sh
              sh -c "sed -i -e '2 i/tmp/dcbf0c964a99d2760d647903d31b8999 reboot' /etc/rc.local"
              2⤵
                PID:366
                • /bin/sed
                  sed -i -e "2 i/tmp/dcbf0c964a99d2760d647903d31b8999 reboot" /etc/rc.local
                  3⤵
                  • Modifies rc script
                  • Reads runtime system information
                  PID:367
              • /bin/sh
                sh -c "sed -i -e '2 i/tmp/dcbf0c964a99d2760d647903d31b8999 reboot start' /etc/rc.d/rc.local"
                2⤵
                  PID:368
                  • /bin/sed
                    sed -i -e "2 i/tmp/dcbf0c964a99d2760d647903d31b8999 reboot start" /etc/rc.d/rc.local
                    3⤵
                    • Modifies rc script
                    • Reads runtime system information
                    PID:369
                • /bin/sh
                  sh -c "sed -i -e '2 i/tmp/dcbf0c964a99d2760d647903d31b8999 reboot start' /etc/init.d/boot.local"
                  2⤵
                    PID:370
                    • /bin/sed
                      sed -i -e "2 i/tmp/dcbf0c964a99d2760d647903d31b8999 reboot start" /etc/init.d/boot.local
                      3⤵
                      • Modifies init.d
                      • Reads runtime system information
                      PID:371

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Boot or Logon Autostart Execution

                2
                T1547

                Privilege Escalation

                Boot or Logon Autostart Execution

                2
                T1547

                Defense Evasion

                Virtualization/Sandbox Evasion

                1
                T1497

                Discovery

                Virtualization/Sandbox Evasion

                1
                T1497

                System Information Discovery

                1
                T1082

                System Network Configuration Discovery

                1
                T1016

                Replay Monitor

                Loading Replay Monitor...

                Downloads