Analysis

  • max time kernel
    153s
  • max time network
    132s
  • platform
    ubuntu-18.04_amd64
  • resource
    ubuntu1804-amd64-20231215-en
  • resource tags

    arch:amd64arch:i386image:ubuntu1804-amd64-20231215-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system
  • submitted
    22-12-2023 12:57

General

  • Target

    9377c366fd7f87270414a73b0d3ac8aa

  • Size

    1.2MB

  • MD5

    9377c366fd7f87270414a73b0d3ac8aa

  • SHA1

    cecc9d46426184a6c09609261882c1f2c842887a

  • SHA256

    3830e4df2c7df94afeac2f7ed1f4bb05ccceb1f7dea6cd26e7da1295451eedbb

  • SHA512

    2436b1c311b5f41dfb2d1d8e96be7c1d5569b8db3f051c53085ad6aa5ba3595ce04e42a7c38eedacc1c81f2e6cc8153ed519c576e53e1b55fc7c44a510b2c331

  • SSDEEP

    24576:e845rGHu6gVJKG75oFpA0VWeX4v2y1q2rJp0:745vRVJKGtSA0VWeoOu9p0

Malware Config

Signatures

  • MrBlack Trojan

    IoT botnet which infects routers to be used for DDoS attacks.

  • MrBlack trojan 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks CPU configuration 1 TTPs 1 IoCs

    Checks CPU information which indicate if the system is a virtual machine.

  • Modifies init.d 1 TTPs 2 IoCs

    Adds/modifies system service, likely for persistence.

  • Write file to user bin folder 1 TTPs 8 IoCs
  • Writes file to system bin folder 1 TTPs 2 IoCs
  • Reads system network configuration 1 TTPs 1 IoCs

    Uses contents of /proc filesystem to enumerate network settings.

  • Reads runtime system information 23 IoCs

    Reads data from /proc virtual filesystem.

  • Writes file to tmp directory 4 IoCs

    Malware often drops required files in the /tmp directory.

Processes

  • /tmp/9377c366fd7f87270414a73b0d3ac8aa
    /tmp/9377c366fd7f87270414a73b0d3ac8aa
    1⤵
      PID:1526
    • /bin/sh
      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt"
      1⤵
        PID:1535
        • /bin/ln
          ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt
          2⤵
            PID:1538
        • /bin/sh
          sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt"
          1⤵
            PID:1541
            • /bin/ln
              ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt
              2⤵
                PID:1542
            • /bin/sh
              sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt"
              1⤵
                PID:1543
                • /bin/ln
                  ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt
                  2⤵
                    PID:1544
                • /bin/sh
                  sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt"
                  1⤵
                    PID:1545
                    • /bin/ln
                      ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt
                      2⤵
                        PID:1546
                    • /bin/sh
                      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt"
                      1⤵
                        PID:1549
                        • /bin/ln
                          ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt
                          2⤵
                            PID:1550
                        • /bin/sh
                          sh -c "mkdir -p /usr/bin/bsd-port"
                          1⤵
                            PID:1555
                            • /bin/mkdir
                              mkdir -p /usr/bin/bsd-port
                              2⤵
                              • Reads runtime system information
                              PID:1556
                          • /bin/sh
                            sh -c "mkdir -p /usr/bin/bsd-port"
                            1⤵
                              PID:1557
                              • /bin/mkdir
                                mkdir -p /usr/bin/bsd-port
                                2⤵
                                • Reads runtime system information
                                PID:1558
                            • /bin/sh
                              sh -c "cp -f /tmp/9377c366fd7f87270414a73b0d3ac8aa /usr/bin/bsd-port/getty"
                              1⤵
                                PID:1559
                                • /bin/cp
                                  cp -f /tmp/9377c366fd7f87270414a73b0d3ac8aa /usr/bin/bsd-port/getty
                                  2⤵
                                  • Write file to user bin folder
                                  • Reads runtime system information
                                  PID:1560
                              • /bin/sh
                                sh -c /usr/bin/bsd-port/getty
                                1⤵
                                  PID:1562
                                  • /usr/bin/bsd-port/getty
                                    /usr/bin/bsd-port/getty
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1563
                                • /bin/sh
                                  sh -c "mkdir -p /usr/bin"
                                  1⤵
                                    PID:1565
                                    • /bin/mkdir
                                      mkdir -p /usr/bin
                                      2⤵
                                      • Reads runtime system information
                                      PID:1566
                                  • /bin/sh
                                    sh -c "mkdir -p /usr/bin"
                                    1⤵
                                      PID:1567
                                      • /bin/mkdir
                                        mkdir -p /usr/bin
                                        2⤵
                                        • Reads runtime system information
                                        PID:1568
                                    • /bin/sh
                                      sh -c "cp -f /tmp/9377c366fd7f87270414a73b0d3ac8aa /usr/bin/.sshd"
                                      1⤵
                                        PID:1569
                                        • /bin/cp
                                          cp -f /tmp/9377c366fd7f87270414a73b0d3ac8aa /usr/bin/.sshd
                                          2⤵
                                          • Write file to user bin folder
                                          • Reads runtime system information
                                          PID:1570
                                      • /bin/sh
                                        sh -c "ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux"
                                        1⤵
                                          PID:1571
                                          • /bin/ln
                                            ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux
                                            2⤵
                                              PID:1572
                                          • /bin/sh
                                            sh -c "ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux"
                                            1⤵
                                              PID:1573
                                              • /bin/ln
                                                ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux
                                                2⤵
                                                  PID:1574
                                              • /bin/sh
                                                sh -c "ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux"
                                                1⤵
                                                  PID:1575
                                                  • /bin/ln
                                                    ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux
                                                    2⤵
                                                      PID:1576
                                                  • /bin/sh
                                                    sh -c "ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux"
                                                    1⤵
                                                      PID:1577
                                                      • /bin/ln
                                                        ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux
                                                        2⤵
                                                          PID:1578
                                                      • /bin/sh
                                                        sh -c "ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux"
                                                        1⤵
                                                          PID:1579
                                                          • /bin/ln
                                                            ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux
                                                            2⤵
                                                              PID:1580
                                                          • /bin/sh
                                                            sh -c "mkdir -p /usr/bin/dpkgd"
                                                            1⤵
                                                              PID:1581
                                                              • /bin/mkdir
                                                                mkdir -p /usr/bin/dpkgd
                                                                2⤵
                                                                • Reads runtime system information
                                                                PID:1582
                                                            • /bin/sh
                                                              sh -c /usr/bin/.sshd
                                                              1⤵
                                                                PID:1584
                                                                • /usr/bin/.sshd
                                                                  /usr/bin/.sshd
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1585
                                                              • /bin/sh
                                                                sh -c "cp -f /bin/ps /usr/bin/dpkgd/ps"
                                                                1⤵
                                                                  PID:1586
                                                                  • /bin/cp
                                                                    cp -f /bin/ps /usr/bin/dpkgd/ps
                                                                    2⤵
                                                                    • Write file to user bin folder
                                                                    • Reads runtime system information
                                                                    PID:1587
                                                                • /bin/sh
                                                                  sh -c "mkdir -p /bin"
                                                                  1⤵
                                                                    PID:1588
                                                                    • /bin/mkdir
                                                                      mkdir -p /bin
                                                                      2⤵
                                                                      • Reads runtime system information
                                                                      PID:1589
                                                                  • /bin/sh
                                                                    sh -c "mkdir -p /bin"
                                                                    1⤵
                                                                      PID:1590
                                                                      • /bin/mkdir
                                                                        mkdir -p /bin
                                                                        2⤵
                                                                        • Reads runtime system information
                                                                        PID:1591
                                                                    • /bin/sh
                                                                      sh -c "cp -f /usr/bin/bsd-port/getty /bin/ps"
                                                                      1⤵
                                                                        PID:1592
                                                                        • /bin/cp
                                                                          cp -f /usr/bin/bsd-port/getty /bin/ps
                                                                          2⤵
                                                                          • Writes file to system bin folder
                                                                          • Reads runtime system information
                                                                          PID:1593
                                                                      • /bin/sh
                                                                        sh -c "chmod 0755 /bin/ps"
                                                                        1⤵
                                                                          PID:1594
                                                                          • /bin/chmod
                                                                            chmod 0755 /bin/ps
                                                                            2⤵
                                                                              PID:1595
                                                                          • /bin/sh
                                                                            sh -c "cp -f /bin/ss /usr/bin/dpkgd/ss"
                                                                            1⤵
                                                                              PID:1596
                                                                              • /bin/cp
                                                                                cp -f /bin/ss /usr/bin/dpkgd/ss
                                                                                2⤵
                                                                                • Write file to user bin folder
                                                                                • Reads runtime system information
                                                                                PID:1597
                                                                            • /bin/sh
                                                                              sh -c "mkdir -p /bin"
                                                                              1⤵
                                                                                PID:1598
                                                                                • /bin/mkdir
                                                                                  mkdir -p /bin
                                                                                  2⤵
                                                                                  • Reads runtime system information
                                                                                  PID:1599
                                                                              • /bin/sh
                                                                                sh -c "mkdir -p /bin"
                                                                                1⤵
                                                                                  PID:1600
                                                                                  • /bin/mkdir
                                                                                    mkdir -p /bin
                                                                                    2⤵
                                                                                    • Reads runtime system information
                                                                                    PID:1601
                                                                                • /bin/sh
                                                                                  sh -c "cp -f /usr/bin/bsd-port/getty /bin/ss"
                                                                                  1⤵
                                                                                    PID:1602
                                                                                    • /bin/cp
                                                                                      cp -f /usr/bin/bsd-port/getty /bin/ss
                                                                                      2⤵
                                                                                      • Writes file to system bin folder
                                                                                      • Reads runtime system information
                                                                                      PID:1603
                                                                                  • /bin/sh
                                                                                    sh -c "chmod 0755 /bin/ss"
                                                                                    1⤵
                                                                                      PID:1604
                                                                                      • /bin/chmod
                                                                                        chmod 0755 /bin/ss
                                                                                        2⤵
                                                                                          PID:1605
                                                                                      • /bin/sh
                                                                                        sh -c "cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof"
                                                                                        1⤵
                                                                                          PID:1606
                                                                                          • /bin/cp
                                                                                            cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof
                                                                                            2⤵
                                                                                            • Write file to user bin folder
                                                                                            • Reads runtime system information
                                                                                            PID:1607
                                                                                        • /bin/sh
                                                                                          sh -c "mkdir -p /usr/bin"
                                                                                          1⤵
                                                                                            PID:1608
                                                                                            • /bin/mkdir
                                                                                              mkdir -p /usr/bin
                                                                                              2⤵
                                                                                              • Reads runtime system information
                                                                                              PID:1609
                                                                                          • /bin/sh
                                                                                            sh -c "mkdir -p /usr/bin"
                                                                                            1⤵
                                                                                              PID:1610
                                                                                              • /bin/mkdir
                                                                                                mkdir -p /usr/bin
                                                                                                2⤵
                                                                                                • Reads runtime system information
                                                                                                PID:1611
                                                                                            • /bin/sh
                                                                                              sh -c "cp -f /usr/bin/bsd-port/getty /usr/bin/lsof"
                                                                                              1⤵
                                                                                                PID:1612
                                                                                                • /bin/cp
                                                                                                  cp -f /usr/bin/bsd-port/getty /usr/bin/lsof
                                                                                                  2⤵
                                                                                                  • Write file to user bin folder
                                                                                                  • Reads runtime system information
                                                                                                  PID:1613
                                                                                              • /bin/sh
                                                                                                sh -c "chmod 0755 /usr/bin/lsof"
                                                                                                1⤵
                                                                                                  PID:1614
                                                                                                  • /bin/chmod
                                                                                                    chmod 0755 /usr/bin/lsof
                                                                                                    2⤵
                                                                                                      PID:1615
                                                                                                  • /bin/sh
                                                                                                    sh -c "insmod /usr/bin/bsd-port/xpacket.ko"
                                                                                                    1⤵
                                                                                                      PID:1618
                                                                                                      • /sbin/insmod
                                                                                                        insmod /usr/bin/bsd-port/xpacket.ko
                                                                                                        2⤵
                                                                                                        • Reads runtime system information
                                                                                                        PID:1619
                                                                                                    • /bin/sh
                                                                                                      sh -c "insmod /tmp/xpacket.ko"
                                                                                                      1⤵
                                                                                                        PID:1621
                                                                                                        • /sbin/insmod
                                                                                                          insmod /tmp/xpacket.ko
                                                                                                          2⤵
                                                                                                          • Reads runtime system information
                                                                                                          PID:1622

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Persistence

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Privilege Escalation

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Defense Evasion

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Discovery

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      System Network Configuration Discovery

                                                                                                      1
                                                                                                      T1016

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • /etc/init.d/DbSecuritySpt
                                                                                                        Filesize

                                                                                                        50B

                                                                                                        MD5

                                                                                                        3ab122b7b57d47785a0d8b00afe3fe8a

                                                                                                        SHA1

                                                                                                        dbfdc3e595fd5105c94b11e057a6fbfc7c0a2094

                                                                                                        SHA256

                                                                                                        1349cfd4236f61c50b2ef25466bafe3d97f4eee8353e4d0f124279b40eac400f

                                                                                                        SHA512

                                                                                                        8793cd2d3d53da73ed9009c4b12c19a754dd8c6ce1c1ea828493b73ce22d75e29544a4f24eb7d49882cad07b3faa4f92ed878010fe8d3618ae5c5bf9f333c9e4

                                                                                                      • /etc/init.d/selinux
                                                                                                        Filesize

                                                                                                        36B

                                                                                                        MD5

                                                                                                        993cc15058142d96c3daf7852c3d5ee8

                                                                                                        SHA1

                                                                                                        0950b8b391b04dd3895ea33cd3141543ebd2525d

                                                                                                        SHA256

                                                                                                        8171d077918611803d93088409f220c66fae1c670b297e1aa5d8cbd548ce9208

                                                                                                        SHA512

                                                                                                        0c4256c00a3710f97e92581b552682b36b62afc35fe72622c491323c618c19ea62611ac04ccafc3dfcde2254a2ebbd93b69b66795b16e36332293bed83adb928

                                                                                                      • /tmp/gates.lod
                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        cb8acb1dc9821bf74e6ca9068032d623

                                                                                                        SHA1

                                                                                                        0ad54e429b2b6238550f24701541130b978e4640

                                                                                                        SHA256

                                                                                                        8ff9538e65e6781d654b811f88161d12455935ffb8f470815063b6ab6cb7fdff

                                                                                                        SHA512

                                                                                                        355051ba1d636582e623824587c9d5c6e6cc4c98dc830c26b212d61d0d009b91ad062aa99c7c2a3982a3b34091c49e412d7bfaf6d57c80794e7b3c31801dd964

                                                                                                      • /tmp/moni.lod
                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        962e56a8a0b0420d87272a682bfd1e53

                                                                                                        SHA1

                                                                                                        c1766016f621182564fa46f30bac4a76247a6f27

                                                                                                        SHA256

                                                                                                        ee09198e46224875cf39928511ef2b855895c43ee86d1de894ee82bc7c990afa

                                                                                                        SHA512

                                                                                                        8847b20c5514c978a6e03b86fdc47c2e8ece8f2de93619cc77555550543cf4db452e21df1c04ac3dee51fd5c83dec2bba6f60a8a559b3dcc6d2a0e5cddb2b689

                                                                                                      • /tmp/notify.file
                                                                                                        Filesize

                                                                                                        37B

                                                                                                        MD5

                                                                                                        a15ef43522877051247ced8fa3ce6596

                                                                                                        SHA1

                                                                                                        0dc7a1d2e72abe4e93d310b110c208bf1fb89c1d

                                                                                                        SHA256

                                                                                                        da1a363a69108ae3b15a02bc7a97d2693a6aeb4ea24fec2923f859f5d75d15a9

                                                                                                        SHA512

                                                                                                        a18fb94e66e330da6974be808cd641c82d007816811c7b09ecee3174bea4d58dc0c84611bddc272b595c3fe7093cd7734288a2b13f25d8eb36b136e7e4c8d2df

                                                                                                      • /usr/bin/bsd-port/getty
                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                        MD5

                                                                                                        9377c366fd7f87270414a73b0d3ac8aa

                                                                                                        SHA1

                                                                                                        cecc9d46426184a6c09609261882c1f2c842887a

                                                                                                        SHA256

                                                                                                        3830e4df2c7df94afeac2f7ed1f4bb05ccceb1f7dea6cd26e7da1295451eedbb

                                                                                                        SHA512

                                                                                                        2436b1c311b5f41dfb2d1d8e96be7c1d5569b8db3f051c53085ad6aa5ba3595ce04e42a7c38eedacc1c81f2e6cc8153ed519c576e53e1b55fc7c44a510b2c331

                                                                                                      • /usr/bin/dpkgd/lsof
                                                                                                        Filesize

                                                                                                        159KB

                                                                                                        MD5

                                                                                                        e093dc78225e2a0a25e3b137c1c1e442

                                                                                                        SHA1

                                                                                                        c29497cfaae729eb576875e4fdfa400640ab16be

                                                                                                        SHA256

                                                                                                        1190f4dbc7be174de8fd4096c9bf7a28eebfac937d308b7cc533be4a1240d26e

                                                                                                        SHA512

                                                                                                        fe1cc7a65327732eaaee89f427c10239ba822430e34177842f4681068d78d404b1830d808a2a71b1efcc5f126c6d8c053512237421173aaa150e215a672da6f0

                                                                                                      • /usr/bin/dpkgd/ps
                                                                                                        Filesize

                                                                                                        130KB

                                                                                                        MD5

                                                                                                        558edc26f8a38fa9788220b9af8a73e7

                                                                                                        SHA1

                                                                                                        3024d44e580e9c67f32f6c585d50e2a6cc9a7cac

                                                                                                        SHA256

                                                                                                        b76435c80333d2c1fd18e0e7682f1c9dfb5da8d507e93e3c416f54b481c428d5

                                                                                                        SHA512

                                                                                                        edaa425b441044f015e8f68fffa1664e42372d00dd0e7b0924d24ce947aa8e5f96b3bdc326fa2f8b978e3fcf638a1ceca45a223735db73f1607df66990feb56f

                                                                                                      • /usr/bin/dpkgd/ss
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                        MD5

                                                                                                        1dc929b5f2cd12fe6a2fe71140d2a9e3

                                                                                                        SHA1

                                                                                                        f9995a92bb201b1b7738a39a38570ef0c40b52d2

                                                                                                        SHA256

                                                                                                        418aae1da62554afe9f260866267af328fd761b3fd6f90f0ea53d543e2fefc38

                                                                                                        SHA512

                                                                                                        fbed011c595084548db440dfbe485b7d27032a44a6ae9e141fe43f31c8c524ff9347135ab035deb441fca99e5a3794f7bb9194f148aa2f60f1547a7c67d47373