Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    ubuntu-18.04_amd64
  • resource
    ubuntu1804-amd64-20231222-en
  • resource tags

    arch:amd64arch:i386image:ubuntu1804-amd64-20231222-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system
  • submitted
    22-12-2023 15:49

General

  • Target

    e1dc8adf1bf1ebceb2b95c5d4fa02232

  • Size

    1.1MB

  • MD5

    e1dc8adf1bf1ebceb2b95c5d4fa02232

  • SHA1

    496972d3b4f446ebbce8b3743f3546f14c5fd6cd

  • SHA256

    89681a305db16332df54709f9adcdf6e95561b658ba4f6a3da2a1026312fb2be

  • SHA512

    bd77d2d38725f5eeee3e7df4ee8556e58c785ef99ad728a9928bac1d4dc6d72c0c0d6dc684dcafaf7bc6fadede268d271125c1b06ad2fd6ad75928248a80490d

  • SSDEEP

    24576:4vRE7caCfKGPqVEDNLFxKsfaoI+gIGYuuCol7r:4vREKfPqVE5jKsfaoRHGVo7r

Malware Config

Signatures

  • MrBlack Trojan

    IoT botnet which infects routers to be used for DDoS attacks.

  • MrBlack trojan 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks CPU configuration 1 TTPs 1 IoCs

    Checks CPU information which indicate if the system is a virtual machine.

  • Modifies init.d 1 TTPs 2 IoCs

    Adds/modifies system service, likely for persistence.

  • Reads system routing table 1 TTPs 1 IoCs

    Gets active network interfaces from /proc virtual filesystem.

  • Write file to user bin folder 1 TTPs 7 IoCs
  • Writes file to system bin folder 1 TTPs 1 IoCs
  • Reads system network configuration 1 TTPs 3 IoCs

    Uses contents of /proc filesystem to enumerate network settings.

  • Reads runtime system information 15 IoCs

    Reads data from /proc virtual filesystem.

  • Writes file to tmp directory 5 IoCs

    Malware often drops required files in the /tmp directory.

Processes

  • /tmp/e1dc8adf1bf1ebceb2b95c5d4fa02232
    /tmp/e1dc8adf1bf1ebceb2b95c5d4fa02232
    1⤵
      PID:1590
    • /bin/sh
      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt"
      1⤵
        PID:1596
        • /bin/ln
          ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt
          2⤵
            PID:1597
        • /bin/sh
          sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt"
          1⤵
            PID:1598
            • /bin/ln
              ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt
              2⤵
                PID:1599
            • /bin/sh
              sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt"
              1⤵
                PID:1600
                • /bin/ln
                  ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt
                  2⤵
                    PID:1601
                • /bin/sh
                  sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt"
                  1⤵
                    PID:1602
                    • /bin/ln
                      ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt
                      2⤵
                        PID:1603
                    • /bin/sh
                      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt"
                      1⤵
                        PID:1604
                        • /bin/ln
                          ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt
                          2⤵
                            PID:1605
                        • /bin/sh
                          sh -c "mkdir -p /usr/bin/bsd-port"
                          1⤵
                            PID:1606
                            • /bin/mkdir
                              mkdir -p /usr/bin/bsd-port
                              2⤵
                              • Reads runtime system information
                              PID:1607
                          • /bin/sh
                            sh -c "cp -f /tmp/e1dc8adf1bf1ebceb2b95c5d4fa02232 /usr/bin/bsd-port/getty"
                            1⤵
                              PID:1608
                              • /bin/cp
                                cp -f /tmp/e1dc8adf1bf1ebceb2b95c5d4fa02232 /usr/bin/bsd-port/getty
                                2⤵
                                • Write file to user bin folder
                                • Reads runtime system information
                                PID:1609
                            • /bin/sh
                              sh -c /usr/bin/bsd-port/getty
                              1⤵
                                PID:1611
                                • /usr/bin/bsd-port/getty
                                  /usr/bin/bsd-port/getty
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1612
                              • /bin/sh
                                sh -c "mkdir -p /usr/bin"
                                1⤵
                                  PID:1614
                                  • /bin/mkdir
                                    mkdir -p /usr/bin
                                    2⤵
                                    • Reads runtime system information
                                    PID:1615
                                • /bin/sh
                                  sh -c "cp -f /tmp/e1dc8adf1bf1ebceb2b95c5d4fa02232 /usr/bin/.sshd"
                                  1⤵
                                    PID:1616
                                    • /bin/cp
                                      cp -f /tmp/e1dc8adf1bf1ebceb2b95c5d4fa02232 /usr/bin/.sshd
                                      2⤵
                                      • Write file to user bin folder
                                      • Reads runtime system information
                                      PID:1617
                                  • /bin/sh
                                    sh -c /usr/bin/.sshd
                                    1⤵
                                      PID:1619
                                      • /usr/bin/.sshd
                                        /usr/bin/.sshd
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1620
                                    • /bin/sh
                                      sh -c "insmod /usr/lib/xpacket.ko"
                                      1⤵
                                        PID:1622
                                        • /sbin/insmod
                                          insmod /usr/lib/xpacket.ko
                                          2⤵
                                          • Reads runtime system information
                                          PID:1623
                                      • /bin/sh
                                        sh -c "ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux"
                                        1⤵
                                          PID:1627
                                          • /bin/ln
                                            ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux
                                            2⤵
                                              PID:1629
                                          • /bin/sh
                                            sh -c "ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux"
                                            1⤵
                                              PID:1630
                                              • /bin/ln
                                                ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux
                                                2⤵
                                                  PID:1631
                                              • /bin/sh
                                                sh -c "ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux"
                                                1⤵
                                                  PID:1633
                                                  • /bin/ln
                                                    ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux
                                                    2⤵
                                                      PID:1634
                                                  • /bin/sh
                                                    sh -c "ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux"
                                                    1⤵
                                                      PID:1636
                                                      • /bin/ln
                                                        ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux
                                                        2⤵
                                                          PID:1638
                                                      • /bin/sh
                                                        sh -c "ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux"
                                                        1⤵
                                                          PID:1639
                                                          • /bin/ln
                                                            ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux
                                                            2⤵
                                                              PID:1640
                                                          • /bin/sh
                                                            sh -c "mkdir -p /usr/bin/dpkgd"
                                                            1⤵
                                                              PID:1641
                                                              • /bin/mkdir
                                                                mkdir -p /usr/bin/dpkgd
                                                                2⤵
                                                                • Reads runtime system information
                                                                PID:1642
                                                            • /bin/sh
                                                              sh -c "cp -f /bin/ps /usr/bin/dpkgd/ps"
                                                              1⤵
                                                                PID:1643
                                                                • /bin/cp
                                                                  cp -f /bin/ps /usr/bin/dpkgd/ps
                                                                  2⤵
                                                                  • Write file to user bin folder
                                                                  • Reads runtime system information
                                                                  PID:1644
                                                              • /bin/sh
                                                                sh -c "mkdir -p /bin"
                                                                1⤵
                                                                  PID:1645
                                                                  • /bin/mkdir
                                                                    mkdir -p /bin
                                                                    2⤵
                                                                    • Reads runtime system information
                                                                    PID:1646
                                                                • /bin/sh
                                                                  sh -c "cp -f /usr/bin/bsd-port/getty /bin/ps"
                                                                  1⤵
                                                                    PID:1647
                                                                    • /bin/cp
                                                                      cp -f /usr/bin/bsd-port/getty /bin/ps
                                                                      2⤵
                                                                      • Writes file to system bin folder
                                                                      • Reads runtime system information
                                                                      PID:1648
                                                                  • /bin/sh
                                                                    sh -c "chmod 0755 /bin/ps"
                                                                    1⤵
                                                                      PID:1649
                                                                      • /bin/chmod
                                                                        chmod 0755 /bin/ps
                                                                        2⤵
                                                                          PID:1650
                                                                      • /bin/sh
                                                                        sh -c "cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof"
                                                                        1⤵
                                                                          PID:1651
                                                                          • /bin/cp
                                                                            cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof
                                                                            2⤵
                                                                            • Write file to user bin folder
                                                                            • Reads runtime system information
                                                                            PID:1652
                                                                        • /bin/sh
                                                                          sh -c "mkdir -p /usr/bin"
                                                                          1⤵
                                                                            PID:1653
                                                                            • /bin/mkdir
                                                                              mkdir -p /usr/bin
                                                                              2⤵
                                                                              • Reads runtime system information
                                                                              PID:1654
                                                                          • /bin/sh
                                                                            sh -c "cp -f /usr/bin/bsd-port/getty /usr/bin/lsof"
                                                                            1⤵
                                                                              PID:1655
                                                                              • /bin/cp
                                                                                cp -f /usr/bin/bsd-port/getty /usr/bin/lsof
                                                                                2⤵
                                                                                • Write file to user bin folder
                                                                                • Reads runtime system information
                                                                                PID:1656
                                                                            • /bin/sh
                                                                              sh -c "chmod 0755 /usr/bin/lsof"
                                                                              1⤵
                                                                                PID:1657
                                                                                • /bin/chmod
                                                                                  chmod 0755 /usr/bin/lsof
                                                                                  2⤵
                                                                                    PID:1658
                                                                                • /bin/sh
                                                                                  sh -c "insmod /usr/lib/xpacket.ko"
                                                                                  1⤵
                                                                                    PID:1660
                                                                                    • /sbin/insmod
                                                                                      insmod /usr/lib/xpacket.ko
                                                                                      2⤵
                                                                                      • Reads runtime system information
                                                                                      PID:1661

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                  Persistence

                                                                                  Boot or Logon Autostart Execution

                                                                                  1
                                                                                  T1547

                                                                                  Hijack Execution Flow

                                                                                  2
                                                                                  T1574

                                                                                  Privilege Escalation

                                                                                  Boot or Logon Autostart Execution

                                                                                  1
                                                                                  T1547

                                                                                  Hijack Execution Flow

                                                                                  2
                                                                                  T1574

                                                                                  Defense Evasion

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  Hijack Execution Flow

                                                                                  2
                                                                                  T1574

                                                                                  Discovery

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  System Network Configuration Discovery

                                                                                  2
                                                                                  T1016

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • /etc/init.d/DbSecuritySpt
                                                                                    Filesize

                                                                                    50B

                                                                                    MD5

                                                                                    99e38ffbc9422ada0dfe8d49c720946c

                                                                                    SHA1

                                                                                    c9bdd077b5db6c0eeb21fd4fce76d1e422f4419c

                                                                                    SHA256

                                                                                    cae3feae6d4d9a2518f722555a5cf6d98fd8c0f809064a8128643236bf257141

                                                                                    SHA512

                                                                                    1cd571939f1b80b92ff670669a2f7be83835c09c486b202d9ce94729eefefd1dcabe849c1f6efb405bef13740c9472939311992b655ef8be6713292113163fcc

                                                                                  • /etc/init.d/selinux
                                                                                    Filesize

                                                                                    36B

                                                                                    MD5

                                                                                    993cc15058142d96c3daf7852c3d5ee8

                                                                                    SHA1

                                                                                    0950b8b391b04dd3895ea33cd3141543ebd2525d

                                                                                    SHA256

                                                                                    8171d077918611803d93088409f220c66fae1c670b297e1aa5d8cbd548ce9208

                                                                                    SHA512

                                                                                    0c4256c00a3710f97e92581b552682b36b62afc35fe72622c491323c618c19ea62611ac04ccafc3dfcde2254a2ebbd93b69b66795b16e36332293bed83adb928

                                                                                  • /tmp/gates.lock
                                                                                    Filesize

                                                                                    4B

                                                                                    MD5

                                                                                    5129a5ddcd0dcd755232baa04c231698

                                                                                    SHA1

                                                                                    b2a3625de074749ed626d2c2fdf5342d7757a850

                                                                                    SHA256

                                                                                    e52522a505f68250e81747aa5386c5c60196c1680f1c89762ab1ab0fbaae39b8

                                                                                    SHA512

                                                                                    27f36a56ba7f81569a7edcada4b457648cef41168a85cadf11c6e649295b110569e060047c624376a3dd8372edf153ae15c954cce7e308e8f826884a707d12c9

                                                                                  • /tmp/moni.lock
                                                                                    Filesize

                                                                                    4B

                                                                                    MD5

                                                                                    4462bf0ddbe0d0da40e1e828ebebeb11

                                                                                    SHA1

                                                                                    510b67b924c227be10a0d00293f43e588a3bf528

                                                                                    SHA256

                                                                                    de690d1ae70d10081585d8ed98ed5825ac88fe8029b67a583a760fcc1d505636

                                                                                    SHA512

                                                                                    6748afce6be46379be12fa0176e1d0103e02b2250aa2851ec5b92413f8a5f8b9e3125cc769efd21c022f504ebd8521da22e10cffa84f88b11b83b9f322e2143c

                                                                                  • /tmp/notify.file
                                                                                    Filesize

                                                                                    37B

                                                                                    MD5

                                                                                    809d3c7e3a61db9224ab8355f456ca2b

                                                                                    SHA1

                                                                                    28dfd390472fd742600771158c8bcda50037de06

                                                                                    SHA256

                                                                                    718488d5456e7a2612a2c9e45e6c2e4c3eec12470ee4d2f6eb91fbdf8743d2c8

                                                                                    SHA512

                                                                                    595b628da2e6d36645ba8649ee8e70f66c67eba8004ec5ee123ffe910c519145e4dd2f63b8de3b8fe025f19b9e5421a769adac76220d4b692fd8005e4e6a1b97

                                                                                  • /usr/bin/bsd-port/getty
                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    e1dc8adf1bf1ebceb2b95c5d4fa02232

                                                                                    SHA1

                                                                                    496972d3b4f446ebbce8b3743f3546f14c5fd6cd

                                                                                    SHA256

                                                                                    89681a305db16332df54709f9adcdf6e95561b658ba4f6a3da2a1026312fb2be

                                                                                    SHA512

                                                                                    bd77d2d38725f5eeee3e7df4ee8556e58c785ef99ad728a9928bac1d4dc6d72c0c0d6dc684dcafaf7bc6fadede268d271125c1b06ad2fd6ad75928248a80490d

                                                                                  • /usr/bin/dpkgd/lsof
                                                                                    Filesize

                                                                                    159KB

                                                                                    MD5

                                                                                    e093dc78225e2a0a25e3b137c1c1e442

                                                                                    SHA1

                                                                                    c29497cfaae729eb576875e4fdfa400640ab16be

                                                                                    SHA256

                                                                                    1190f4dbc7be174de8fd4096c9bf7a28eebfac937d308b7cc533be4a1240d26e

                                                                                    SHA512

                                                                                    fe1cc7a65327732eaaee89f427c10239ba822430e34177842f4681068d78d404b1830d808a2a71b1efcc5f126c6d8c053512237421173aaa150e215a672da6f0

                                                                                  • /usr/bin/dpkgd/ps
                                                                                    Filesize

                                                                                    130KB

                                                                                    MD5

                                                                                    558edc26f8a38fa9788220b9af8a73e7

                                                                                    SHA1

                                                                                    3024d44e580e9c67f32f6c585d50e2a6cc9a7cac

                                                                                    SHA256

                                                                                    b76435c80333d2c1fd18e0e7682f1c9dfb5da8d507e93e3c416f54b481c428d5

                                                                                    SHA512

                                                                                    edaa425b441044f015e8f68fffa1664e42372d00dd0e7b0924d24ce947aa8e5f96b3bdc326fa2f8b978e3fcf638a1ceca45a223735db73f1607df66990feb56f