Analysis

  • max time kernel
    153s
  • max time network
    153s
  • platform
    ubuntu-18.04_amd64
  • resource
    ubuntu1804-amd64-20231215-en
  • resource tags

    arch:amd64arch:i386image:ubuntu1804-amd64-20231215-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system
  • submitted
    20-12-2023 16:34

General

  • Target

    e96a4bee4d4282ede40a23552d366fc7

  • Size

    1.2MB

  • MD5

    e96a4bee4d4282ede40a23552d366fc7

  • SHA1

    b0c97e7c2ddc799f9568643d5f85ee38da2a77c7

  • SHA256

    2896a3a7802aad0563d33c50d64193857fc35287a00ee2d72a7bb17e6d4bacd7

  • SHA512

    4c7e11ff7cb366f51ec5636f9ccd7bfa15ca59b71432a5bdbd8c62fbab2391bd192164a7b5b7dc9cb8508196095c1b3d7697bf55be417cda9250743a8d1db2a3

  • SSDEEP

    24576:e845rGHu6gVJKG75oFpA0VWeX4s2y1q2rJp0:745vRVJKGtSA0VWeoDu9p0

Malware Config

Signatures

  • MrBlack Trojan

    IoT botnet which infects routers to be used for DDoS attacks.

  • MrBlack trojan 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks CPU configuration 1 TTPs 1 IoCs

    Checks CPU information which indicate if the system is a virtual machine.

  • Modifies init.d 1 TTPs 2 IoCs

    Adds/modifies system service, likely for persistence.

  • Reads system routing table 1 TTPs 1 IoCs

    Gets active network interfaces from /proc virtual filesystem.

  • Write file to user bin folder 1 TTPs 9 IoCs
  • Writes file to system bin folder 1 TTPs 2 IoCs
  • Reads system network configuration 1 TTPs 3 IoCs

    Uses contents of /proc filesystem to enumerate network settings.

  • Reads runtime system information 23 IoCs

    Reads data from /proc virtual filesystem.

  • Writes file to tmp directory 4 IoCs

    Malware often drops required files in the /tmp directory.

Processes

  • /tmp/e96a4bee4d4282ede40a23552d366fc7
    /tmp/e96a4bee4d4282ede40a23552d366fc7
    1⤵
      PID:1530
    • /bin/sh
      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt"
      1⤵
        PID:1545
        • /bin/ln
          ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt
          2⤵
            PID:1546
        • /bin/sh
          sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt"
          1⤵
            PID:1547
            • /bin/ln
              ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt
              2⤵
                PID:1548
            • /bin/sh
              sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt"
              1⤵
                PID:1549
                • /bin/ln
                  ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt
                  2⤵
                    PID:1550
                • /bin/sh
                  sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt"
                  1⤵
                    PID:1551
                    • /bin/ln
                      ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt
                      2⤵
                        PID:1552
                    • /bin/sh
                      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt"
                      1⤵
                        PID:1553
                        • /bin/ln
                          ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt
                          2⤵
                            PID:1554
                        • /bin/sh
                          sh -c "mkdir -p /usr/bin/bsd-port"
                          1⤵
                            PID:1555
                            • /bin/mkdir
                              mkdir -p /usr/bin/bsd-port
                              2⤵
                              • Reads runtime system information
                              PID:1556
                          • /bin/sh
                            sh -c "mkdir -p /usr/bin/bsd-port"
                            1⤵
                              PID:1557
                              • /bin/mkdir
                                mkdir -p /usr/bin/bsd-port
                                2⤵
                                • Reads runtime system information
                                PID:1558
                            • /bin/sh
                              sh -c "cp -f /tmp/e96a4bee4d4282ede40a23552d366fc7 /usr/bin/bsd-port/getty"
                              1⤵
                                PID:1559
                                • /bin/cp
                                  cp -f /tmp/e96a4bee4d4282ede40a23552d366fc7 /usr/bin/bsd-port/getty
                                  2⤵
                                  • Write file to user bin folder
                                  • Reads runtime system information
                                  PID:1560
                              • /bin/sh
                                sh -c /usr/bin/bsd-port/getty
                                1⤵
                                  PID:1562
                                  • /usr/bin/bsd-port/getty
                                    /usr/bin/bsd-port/getty
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1563
                                • /bin/sh
                                  sh -c "mkdir -p /usr/bin"
                                  1⤵
                                    PID:1565
                                    • /bin/mkdir
                                      mkdir -p /usr/bin
                                      2⤵
                                      • Reads runtime system information
                                      PID:1566
                                  • /bin/sh
                                    sh -c "mkdir -p /usr/bin"
                                    1⤵
                                      PID:1567
                                      • /bin/mkdir
                                        mkdir -p /usr/bin
                                        2⤵
                                        • Reads runtime system information
                                        PID:1568
                                    • /bin/sh
                                      sh -c "cp -f /tmp/e96a4bee4d4282ede40a23552d366fc7 /usr/bin/.sshd"
                                      1⤵
                                        PID:1569
                                        • /bin/cp
                                          cp -f /tmp/e96a4bee4d4282ede40a23552d366fc7 /usr/bin/.sshd
                                          2⤵
                                          • Write file to user bin folder
                                          • Reads runtime system information
                                          PID:1570
                                      • /bin/sh
                                        sh -c "ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux"
                                        1⤵
                                          PID:1571
                                          • /bin/ln
                                            ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux
                                            2⤵
                                              PID:1572
                                          • /bin/sh
                                            sh -c "ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux"
                                            1⤵
                                              PID:1573
                                              • /bin/ln
                                                ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux
                                                2⤵
                                                  PID:1574
                                              • /bin/sh
                                                sh -c "ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux"
                                                1⤵
                                                  PID:1575
                                                  • /bin/ln
                                                    ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux
                                                    2⤵
                                                      PID:1576
                                                  • /bin/sh
                                                    sh -c /usr/bin/.sshd
                                                    1⤵
                                                      PID:1578
                                                      • /usr/bin/.sshd
                                                        /usr/bin/.sshd
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:1579
                                                    • /bin/sh
                                                      sh -c "ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux"
                                                      1⤵
                                                        PID:1580
                                                        • /bin/ln
                                                          ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux
                                                          2⤵
                                                            PID:1581
                                                        • /bin/sh
                                                          sh -c "ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux"
                                                          1⤵
                                                            PID:1582
                                                            • /bin/ln
                                                              ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux
                                                              2⤵
                                                                PID:1583
                                                            • /bin/sh
                                                              sh -c "mkdir -p /usr/bin/dpkgd"
                                                              1⤵
                                                                PID:1584
                                                                • /bin/mkdir
                                                                  mkdir -p /usr/bin/dpkgd
                                                                  2⤵
                                                                  • Reads runtime system information
                                                                  PID:1585
                                                              • /bin/sh
                                                                sh -c "cp -f /bin/ps /usr/bin/dpkgd/ps"
                                                                1⤵
                                                                  PID:1586
                                                                  • /bin/cp
                                                                    cp -f /bin/ps /usr/bin/dpkgd/ps
                                                                    2⤵
                                                                    • Write file to user bin folder
                                                                    • Reads runtime system information
                                                                    PID:1587
                                                                • /bin/sh
                                                                  sh -c "mkdir -p /bin"
                                                                  1⤵
                                                                    PID:1588
                                                                    • /bin/mkdir
                                                                      mkdir -p /bin
                                                                      2⤵
                                                                      • Reads runtime system information
                                                                      PID:1589
                                                                  • /bin/sh
                                                                    sh -c "mkdir -p /bin"
                                                                    1⤵
                                                                      PID:1590
                                                                      • /bin/mkdir
                                                                        mkdir -p /bin
                                                                        2⤵
                                                                        • Reads runtime system information
                                                                        PID:1591
                                                                    • /bin/sh
                                                                      sh -c "cp -f /usr/bin/bsd-port/getty /bin/ps"
                                                                      1⤵
                                                                        PID:1592
                                                                        • /bin/cp
                                                                          cp -f /usr/bin/bsd-port/getty /bin/ps
                                                                          2⤵
                                                                          • Writes file to system bin folder
                                                                          • Reads runtime system information
                                                                          PID:1593
                                                                      • /bin/sh
                                                                        sh -c "chmod 0755 /bin/ps"
                                                                        1⤵
                                                                          PID:1594
                                                                          • /bin/chmod
                                                                            chmod 0755 /bin/ps
                                                                            2⤵
                                                                              PID:1595
                                                                          • /bin/sh
                                                                            sh -c "cp -f /bin/ss /usr/bin/dpkgd/ss"
                                                                            1⤵
                                                                              PID:1596
                                                                              • /bin/cp
                                                                                cp -f /bin/ss /usr/bin/dpkgd/ss
                                                                                2⤵
                                                                                • Write file to user bin folder
                                                                                • Reads runtime system information
                                                                                PID:1597
                                                                            • /bin/sh
                                                                              sh -c "mkdir -p /bin"
                                                                              1⤵
                                                                                PID:1598
                                                                                • /bin/mkdir
                                                                                  mkdir -p /bin
                                                                                  2⤵
                                                                                  • Reads runtime system information
                                                                                  PID:1599
                                                                              • /bin/sh
                                                                                sh -c "mkdir -p /bin"
                                                                                1⤵
                                                                                  PID:1600
                                                                                  • /bin/mkdir
                                                                                    mkdir -p /bin
                                                                                    2⤵
                                                                                    • Reads runtime system information
                                                                                    PID:1601
                                                                                • /bin/sh
                                                                                  sh -c "cp -f /usr/bin/bsd-port/getty /bin/ss"
                                                                                  1⤵
                                                                                    PID:1602
                                                                                    • /bin/cp
                                                                                      cp -f /usr/bin/bsd-port/getty /bin/ss
                                                                                      2⤵
                                                                                      • Writes file to system bin folder
                                                                                      • Reads runtime system information
                                                                                      PID:1603
                                                                                  • /bin/sh
                                                                                    sh -c "chmod 0755 /bin/ss"
                                                                                    1⤵
                                                                                      PID:1604
                                                                                      • /bin/chmod
                                                                                        chmod 0755 /bin/ss
                                                                                        2⤵
                                                                                          PID:1605
                                                                                      • /bin/sh
                                                                                        sh -c "cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof"
                                                                                        1⤵
                                                                                          PID:1606
                                                                                          • /bin/cp
                                                                                            cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof
                                                                                            2⤵
                                                                                            • Write file to user bin folder
                                                                                            • Reads runtime system information
                                                                                            PID:1607
                                                                                        • /bin/sh
                                                                                          sh -c "mkdir -p /usr/bin"
                                                                                          1⤵
                                                                                            PID:1608
                                                                                            • /bin/mkdir
                                                                                              mkdir -p /usr/bin
                                                                                              2⤵
                                                                                              • Reads runtime system information
                                                                                              PID:1609
                                                                                          • /bin/sh
                                                                                            sh -c "mkdir -p /usr/bin"
                                                                                            1⤵
                                                                                              PID:1610
                                                                                              • /bin/mkdir
                                                                                                mkdir -p /usr/bin
                                                                                                2⤵
                                                                                                • Reads runtime system information
                                                                                                PID:1611
                                                                                            • /bin/sh
                                                                                              sh -c "cp -f /usr/bin/bsd-port/getty /usr/bin/lsof"
                                                                                              1⤵
                                                                                                PID:1612
                                                                                                • /bin/cp
                                                                                                  cp -f /usr/bin/bsd-port/getty /usr/bin/lsof
                                                                                                  2⤵
                                                                                                  • Write file to user bin folder
                                                                                                  • Reads runtime system information
                                                                                                  PID:1613
                                                                                              • /bin/sh
                                                                                                sh -c "chmod 0755 /usr/bin/lsof"
                                                                                                1⤵
                                                                                                  PID:1615
                                                                                                  • /bin/chmod
                                                                                                    chmod 0755 /usr/bin/lsof
                                                                                                    2⤵
                                                                                                      PID:1616
                                                                                                  • /bin/sh
                                                                                                    sh -c "insmod /tmp/xpacket.ko"
                                                                                                    1⤵
                                                                                                      PID:1618
                                                                                                      • /sbin/insmod
                                                                                                        insmod /tmp/xpacket.ko
                                                                                                        2⤵
                                                                                                        • Reads runtime system information
                                                                                                        PID:1620
                                                                                                    • /bin/sh
                                                                                                      sh -c "insmod /usr/bin/bsd-port/xpacket.ko"
                                                                                                      1⤵
                                                                                                        PID:1619
                                                                                                        • /sbin/insmod
                                                                                                          insmod /usr/bin/bsd-port/xpacket.ko
                                                                                                          2⤵
                                                                                                          • Reads runtime system information
                                                                                                          PID:1621

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Persistence

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Privilege Escalation

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Defense Evasion

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Discovery

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      System Network Configuration Discovery

                                                                                                      2
                                                                                                      T1016

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • /etc/init.d/DbSecuritySpt
                                                                                                        Filesize

                                                                                                        50B

                                                                                                        MD5

                                                                                                        afc89922466cab83731c27ee415b1db1

                                                                                                        SHA1

                                                                                                        d2d3a6420ea20a8c7882bf7ad46992342d067e94

                                                                                                        SHA256

                                                                                                        ad85c88f4ee6da46206b8b15b2c2f627c9f597a538bb642c66ccb19dcbad360c

                                                                                                        SHA512

                                                                                                        fc76c1a8f94df4d07db375657f05ee157a1a20edd4052380b07d386f198bc26b4d5004dce77564e91436636750a9550124b124cebab0ee722dd99354d75484ba

                                                                                                      • /etc/init.d/selinux
                                                                                                        Filesize

                                                                                                        36B

                                                                                                        MD5

                                                                                                        993cc15058142d96c3daf7852c3d5ee8

                                                                                                        SHA1

                                                                                                        0950b8b391b04dd3895ea33cd3141543ebd2525d

                                                                                                        SHA256

                                                                                                        8171d077918611803d93088409f220c66fae1c670b297e1aa5d8cbd548ce9208

                                                                                                        SHA512

                                                                                                        0c4256c00a3710f97e92581b552682b36b62afc35fe72622c491323c618c19ea62611ac04ccafc3dfcde2254a2ebbd93b69b66795b16e36332293bed83adb928

                                                                                                      • /tmp/gates.lod
                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        99adff456950dd9629a5260c4de21858

                                                                                                        SHA1

                                                                                                        a7d3048f93d82e2e3dd337ea701ef07704939a3b

                                                                                                        SHA256

                                                                                                        f1294f35f19846cd012506eadcc13ecda95eb7ddc6c661bc1b9402c4b00eb703

                                                                                                        SHA512

                                                                                                        b010dc2a8dbdbca81650a3421ad3667c095afe93ec3afe915642a87db4e33e7bf15841673c3a4f2ad018da8ef90dd0eb765d9d8d5fc43d25396313a9e2cd04fb

                                                                                                      • /tmp/moni.lod
                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        e9fd7c2c6623306db59b6aef5c0d5cac

                                                                                                        SHA1

                                                                                                        23bfd8a26fdeaa0ccf8a0b3f8705506064a99ba0

                                                                                                        SHA256

                                                                                                        583b08e38c98f4350a8906d25344ac80b099921a8a8929e64b2dc2b553521343

                                                                                                        SHA512

                                                                                                        0d19563eb4d989fdbdbe9250ef2c8856bcca196bcbff66c21a564f5da3f6270cb3040997d04abbf7e4a2ded7bae5160119471ab541604c0e7696422dd9d80d32

                                                                                                      • /tmp/notify.file
                                                                                                        Filesize

                                                                                                        37B

                                                                                                        MD5

                                                                                                        241cdf833467cf03135f01697bdcf243

                                                                                                        SHA1

                                                                                                        d686b7700e5f6842378100b290bfd4ff870b0c0b

                                                                                                        SHA256

                                                                                                        e8c73cbd74a7e83ed49bc3691b0ece9c97c241f644dd77052f34776e7e8c2e6d

                                                                                                        SHA512

                                                                                                        e7fe8dbd57d6dc1b408d68b51dc6b9418c597b98c5f74543a8729c99e6315a464fb3329ead5ed37531f42a9b29d7c2c3ec8cf1ecd56ad49ed4f0ca0fd82e21b1

                                                                                                      • /usr/bin/bsd-port/conf.n
                                                                                                        Filesize

                                                                                                        73B

                                                                                                        MD5

                                                                                                        dee75bf6cf6e768bea9d5a94b34b7e54

                                                                                                        SHA1

                                                                                                        ded62c82df43661b853cc8b9c285b87dac77c8f8

                                                                                                        SHA256

                                                                                                        09650e2ce4431ebc6b0c70037ba3992d26552f0623a95531fe886359f4a4e119

                                                                                                        SHA512

                                                                                                        aa67c5d379621737b576deb0adb4322e6ee97f7d39394a73162e7d4df6e5c488b92bca4121a15c2e417ad373944251050407aead4f1cc1c66efc6881841b279a

                                                                                                      • /usr/bin/bsd-port/getty
                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                        MD5

                                                                                                        e96a4bee4d4282ede40a23552d366fc7

                                                                                                        SHA1

                                                                                                        b0c97e7c2ddc799f9568643d5f85ee38da2a77c7

                                                                                                        SHA256

                                                                                                        2896a3a7802aad0563d33c50d64193857fc35287a00ee2d72a7bb17e6d4bacd7

                                                                                                        SHA512

                                                                                                        4c7e11ff7cb366f51ec5636f9ccd7bfa15ca59b71432a5bdbd8c62fbab2391bd192164a7b5b7dc9cb8508196095c1b3d7697bf55be417cda9250743a8d1db2a3

                                                                                                      • /usr/bin/dpkgd/lsof
                                                                                                        Filesize

                                                                                                        159KB

                                                                                                        MD5

                                                                                                        e093dc78225e2a0a25e3b137c1c1e442

                                                                                                        SHA1

                                                                                                        c29497cfaae729eb576875e4fdfa400640ab16be

                                                                                                        SHA256

                                                                                                        1190f4dbc7be174de8fd4096c9bf7a28eebfac937d308b7cc533be4a1240d26e

                                                                                                        SHA512

                                                                                                        fe1cc7a65327732eaaee89f427c10239ba822430e34177842f4681068d78d404b1830d808a2a71b1efcc5f126c6d8c053512237421173aaa150e215a672da6f0

                                                                                                      • /usr/bin/dpkgd/ps
                                                                                                        Filesize

                                                                                                        130KB

                                                                                                        MD5

                                                                                                        558edc26f8a38fa9788220b9af8a73e7

                                                                                                        SHA1

                                                                                                        3024d44e580e9c67f32f6c585d50e2a6cc9a7cac

                                                                                                        SHA256

                                                                                                        b76435c80333d2c1fd18e0e7682f1c9dfb5da8d507e93e3c416f54b481c428d5

                                                                                                        SHA512

                                                                                                        edaa425b441044f015e8f68fffa1664e42372d00dd0e7b0924d24ce947aa8e5f96b3bdc326fa2f8b978e3fcf638a1ceca45a223735db73f1607df66990feb56f

                                                                                                      • /usr/bin/dpkgd/ss
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                        MD5

                                                                                                        1dc929b5f2cd12fe6a2fe71140d2a9e3

                                                                                                        SHA1

                                                                                                        f9995a92bb201b1b7738a39a38570ef0c40b52d2

                                                                                                        SHA256

                                                                                                        418aae1da62554afe9f260866267af328fd761b3fd6f90f0ea53d543e2fefc38

                                                                                                        SHA512

                                                                                                        fbed011c595084548db440dfbe485b7d27032a44a6ae9e141fe43f31c8c524ff9347135ab035deb441fca99e5a3794f7bb9194f148aa2f60f1547a7c67d47373