Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    ubuntu-18.04_amd64
  • resource
    ubuntu1804-amd64-20231222-en
  • resource tags

    arch:amd64arch:i386image:ubuntu1804-amd64-20231222-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system
  • submitted
    26-12-2023 17:07

General

  • Target

    7f0c9c24f2bd4145e923fe65bcdfd49c

  • Size

    1.2MB

  • MD5

    7f0c9c24f2bd4145e923fe65bcdfd49c

  • SHA1

    ee482d0f762f102a86bd500c16b2586d3d20795c

  • SHA256

    7fd819ff6a69b045b0d7eb9900987dff73792a68acaa45cb0e2ef9298c5bba54

  • SHA512

    33a3ce0ee73f7ee07cb39955a8c29649578b4e38dbcd9d442dff725b97896bda1ba73bd816955f48c562925345c8790ec976a0b4e5a6cf1f93b2f2e91199b186

  • SSDEEP

    24576:e845rGHu6gVJKG75oFpA0VWeX462y1q2rJp0:745vRVJKGtSA0VWeo5u9p0

Malware Config

Signatures

  • MrBlack Trojan

    IoT botnet which infects routers to be used for DDoS attacks.

  • MrBlack trojan 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks CPU configuration 1 TTPs 1 IoCs

    Checks CPU information which indicate if the system is a virtual machine.

  • Modifies init.d 1 TTPs 2 IoCs

    Adds/modifies system service, likely for persistence.

  • Write file to user bin folder 1 TTPs 8 IoCs
  • Writes file to system bin folder 1 TTPs 2 IoCs
  • Reads system network configuration 1 TTPs 1 IoCs

    Uses contents of /proc filesystem to enumerate network settings.

  • Reads runtime system information 23 IoCs

    Reads data from /proc virtual filesystem.

  • Writes file to tmp directory 4 IoCs

    Malware often drops required files in the /tmp directory.

Processes

  • /tmp/7f0c9c24f2bd4145e923fe65bcdfd49c
    /tmp/7f0c9c24f2bd4145e923fe65bcdfd49c
    1⤵
      PID:1576
    • /bin/sh
      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt"
      1⤵
        PID:1590
        • /bin/ln
          ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt
          2⤵
            PID:1591
        • /bin/sh
          sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt"
          1⤵
            PID:1592
            • /bin/ln
              ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt
              2⤵
                PID:1593
            • /bin/sh
              sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt"
              1⤵
                PID:1594
                • /bin/ln
                  ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt
                  2⤵
                    PID:1595
                • /bin/sh
                  sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt"
                  1⤵
                    PID:1596
                    • /bin/ln
                      ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt
                      2⤵
                        PID:1597
                    • /bin/sh
                      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt"
                      1⤵
                        PID:1598
                        • /bin/ln
                          ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt
                          2⤵
                            PID:1599
                        • /bin/sh
                          sh -c "mkdir -p /usr/bin/bsd-port"
                          1⤵
                            PID:1600
                            • /bin/mkdir
                              mkdir -p /usr/bin/bsd-port
                              2⤵
                              • Reads runtime system information
                              PID:1601
                          • /bin/sh
                            sh -c "mkdir -p /usr/bin/bsd-port"
                            1⤵
                              PID:1602
                              • /bin/mkdir
                                mkdir -p /usr/bin/bsd-port
                                2⤵
                                • Reads runtime system information
                                PID:1603
                            • /bin/sh
                              sh -c "cp -f /tmp/7f0c9c24f2bd4145e923fe65bcdfd49c /usr/bin/bsd-port/getty"
                              1⤵
                                PID:1604
                                • /bin/cp
                                  cp -f /tmp/7f0c9c24f2bd4145e923fe65bcdfd49c /usr/bin/bsd-port/getty
                                  2⤵
                                  • Write file to user bin folder
                                  • Reads runtime system information
                                  PID:1605
                              • /bin/sh
                                sh -c /usr/bin/bsd-port/getty
                                1⤵
                                  PID:1607
                                  • /usr/bin/bsd-port/getty
                                    /usr/bin/bsd-port/getty
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1608
                                • /bin/sh
                                  sh -c "mkdir -p /usr/bin"
                                  1⤵
                                    PID:1610
                                    • /bin/mkdir
                                      mkdir -p /usr/bin
                                      2⤵
                                      • Reads runtime system information
                                      PID:1611
                                  • /bin/sh
                                    sh -c "mkdir -p /usr/bin"
                                    1⤵
                                      PID:1612
                                      • /bin/mkdir
                                        mkdir -p /usr/bin
                                        2⤵
                                        • Reads runtime system information
                                        PID:1613
                                    • /bin/sh
                                      sh -c "cp -f /tmp/7f0c9c24f2bd4145e923fe65bcdfd49c /usr/bin/.sshd"
                                      1⤵
                                        PID:1614
                                        • /bin/cp
                                          cp -f /tmp/7f0c9c24f2bd4145e923fe65bcdfd49c /usr/bin/.sshd
                                          2⤵
                                          • Write file to user bin folder
                                          • Reads runtime system information
                                          PID:1615
                                      • /bin/sh
                                        sh -c "ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux"
                                        1⤵
                                          PID:1616
                                          • /bin/ln
                                            ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux
                                            2⤵
                                              PID:1617
                                          • /bin/sh
                                            sh -c "ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux"
                                            1⤵
                                              PID:1618
                                              • /bin/ln
                                                ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux
                                                2⤵
                                                  PID:1619
                                              • /bin/sh
                                                sh -c "ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux"
                                                1⤵
                                                  PID:1620
                                                  • /bin/ln
                                                    ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux
                                                    2⤵
                                                      PID:1621
                                                  • /bin/sh
                                                    sh -c "ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux"
                                                    1⤵
                                                      PID:1622
                                                      • /bin/ln
                                                        ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux
                                                        2⤵
                                                          PID:1623
                                                      • /bin/sh
                                                        sh -c "ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux"
                                                        1⤵
                                                          PID:1624
                                                          • /bin/ln
                                                            ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux
                                                            2⤵
                                                              PID:1625
                                                          • /bin/sh
                                                            sh -c "mkdir -p /usr/bin/dpkgd"
                                                            1⤵
                                                              PID:1626
                                                              • /bin/mkdir
                                                                mkdir -p /usr/bin/dpkgd
                                                                2⤵
                                                                • Reads runtime system information
                                                                PID:1627
                                                            • /bin/sh
                                                              sh -c /usr/bin/.sshd
                                                              1⤵
                                                                PID:1629
                                                                • /usr/bin/.sshd
                                                                  /usr/bin/.sshd
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1630
                                                              • /bin/sh
                                                                sh -c "cp -f /bin/ps /usr/bin/dpkgd/ps"
                                                                1⤵
                                                                  PID:1631
                                                                  • /bin/cp
                                                                    cp -f /bin/ps /usr/bin/dpkgd/ps
                                                                    2⤵
                                                                    • Write file to user bin folder
                                                                    • Reads runtime system information
                                                                    PID:1632
                                                                • /bin/sh
                                                                  sh -c "mkdir -p /bin"
                                                                  1⤵
                                                                    PID:1633
                                                                    • /bin/mkdir
                                                                      mkdir -p /bin
                                                                      2⤵
                                                                      • Reads runtime system information
                                                                      PID:1634
                                                                  • /bin/sh
                                                                    sh -c "mkdir -p /bin"
                                                                    1⤵
                                                                      PID:1635
                                                                      • /bin/mkdir
                                                                        mkdir -p /bin
                                                                        2⤵
                                                                        • Reads runtime system information
                                                                        PID:1636
                                                                    • /bin/sh
                                                                      sh -c "cp -f /usr/bin/bsd-port/getty /bin/ps"
                                                                      1⤵
                                                                        PID:1637
                                                                        • /bin/cp
                                                                          cp -f /usr/bin/bsd-port/getty /bin/ps
                                                                          2⤵
                                                                          • Writes file to system bin folder
                                                                          • Reads runtime system information
                                                                          PID:1638
                                                                      • /bin/sh
                                                                        sh -c "chmod 0755 /bin/ps"
                                                                        1⤵
                                                                          PID:1639
                                                                          • /bin/chmod
                                                                            chmod 0755 /bin/ps
                                                                            2⤵
                                                                              PID:1640
                                                                          • /bin/sh
                                                                            sh -c "cp -f /bin/ss /usr/bin/dpkgd/ss"
                                                                            1⤵
                                                                              PID:1641
                                                                              • /bin/cp
                                                                                cp -f /bin/ss /usr/bin/dpkgd/ss
                                                                                2⤵
                                                                                • Write file to user bin folder
                                                                                • Reads runtime system information
                                                                                PID:1642
                                                                            • /bin/sh
                                                                              sh -c "mkdir -p /bin"
                                                                              1⤵
                                                                                PID:1643
                                                                                • /bin/mkdir
                                                                                  mkdir -p /bin
                                                                                  2⤵
                                                                                  • Reads runtime system information
                                                                                  PID:1644
                                                                              • /bin/sh
                                                                                sh -c "mkdir -p /bin"
                                                                                1⤵
                                                                                  PID:1645
                                                                                  • /bin/mkdir
                                                                                    mkdir -p /bin
                                                                                    2⤵
                                                                                    • Reads runtime system information
                                                                                    PID:1646
                                                                                • /bin/sh
                                                                                  sh -c "cp -f /usr/bin/bsd-port/getty /bin/ss"
                                                                                  1⤵
                                                                                    PID:1647
                                                                                    • /bin/cp
                                                                                      cp -f /usr/bin/bsd-port/getty /bin/ss
                                                                                      2⤵
                                                                                      • Writes file to system bin folder
                                                                                      • Reads runtime system information
                                                                                      PID:1648
                                                                                  • /bin/sh
                                                                                    sh -c "chmod 0755 /bin/ss"
                                                                                    1⤵
                                                                                      PID:1649
                                                                                      • /bin/chmod
                                                                                        chmod 0755 /bin/ss
                                                                                        2⤵
                                                                                          PID:1650
                                                                                      • /bin/sh
                                                                                        sh -c "cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof"
                                                                                        1⤵
                                                                                          PID:1651
                                                                                          • /bin/cp
                                                                                            cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof
                                                                                            2⤵
                                                                                            • Write file to user bin folder
                                                                                            • Reads runtime system information
                                                                                            PID:1652
                                                                                        • /bin/sh
                                                                                          sh -c "mkdir -p /usr/bin"
                                                                                          1⤵
                                                                                            PID:1653
                                                                                            • /bin/mkdir
                                                                                              mkdir -p /usr/bin
                                                                                              2⤵
                                                                                              • Reads runtime system information
                                                                                              PID:1654
                                                                                          • /bin/sh
                                                                                            sh -c "mkdir -p /usr/bin"
                                                                                            1⤵
                                                                                              PID:1655
                                                                                              • /bin/mkdir
                                                                                                mkdir -p /usr/bin
                                                                                                2⤵
                                                                                                • Reads runtime system information
                                                                                                PID:1656
                                                                                            • /bin/sh
                                                                                              sh -c "cp -f /usr/bin/bsd-port/getty /usr/bin/lsof"
                                                                                              1⤵
                                                                                                PID:1657
                                                                                                • /bin/cp
                                                                                                  cp -f /usr/bin/bsd-port/getty /usr/bin/lsof
                                                                                                  2⤵
                                                                                                  • Write file to user bin folder
                                                                                                  • Reads runtime system information
                                                                                                  PID:1658
                                                                                              • /bin/sh
                                                                                                sh -c "chmod 0755 /usr/bin/lsof"
                                                                                                1⤵
                                                                                                  PID:1659
                                                                                                  • /bin/chmod
                                                                                                    chmod 0755 /usr/bin/lsof
                                                                                                    2⤵
                                                                                                      PID:1660
                                                                                                  • /bin/sh
                                                                                                    sh -c "insmod /usr/bin/bsd-port/xpacket.ko"
                                                                                                    1⤵
                                                                                                      PID:1663
                                                                                                      • /sbin/insmod
                                                                                                        insmod /usr/bin/bsd-port/xpacket.ko
                                                                                                        2⤵
                                                                                                        • Reads runtime system information
                                                                                                        PID:1664
                                                                                                    • /bin/sh
                                                                                                      sh -c "insmod /tmp/xpacket.ko"
                                                                                                      1⤵
                                                                                                        PID:1666
                                                                                                        • /sbin/insmod
                                                                                                          insmod /tmp/xpacket.ko
                                                                                                          2⤵
                                                                                                          • Reads runtime system information
                                                                                                          PID:1667

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Persistence

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Privilege Escalation

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Defense Evasion

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Discovery

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      System Network Configuration Discovery

                                                                                                      1
                                                                                                      T1016

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • /etc/init.d/DbSecuritySpt
                                                                                                        Filesize

                                                                                                        50B

                                                                                                        MD5

                                                                                                        ae8f32712d7c1a2e7764ea5ff6558743

                                                                                                        SHA1

                                                                                                        180f1d192073e9666316660a54e86a5c0c077ff1

                                                                                                        SHA256

                                                                                                        5075f90b9cd82dbe868164b4b01805510a986a23a8132516fcac6f48e4d50a7c

                                                                                                        SHA512

                                                                                                        19198a18a1af98ad38b1f3d1415918344284a740bc42b39ea91fc82fb7640e1f36d725fd4bfc11bddb6d49863d2ef702ebc13150b24437b2ce75abef2b3159d6

                                                                                                      • /etc/init.d/selinux
                                                                                                        Filesize

                                                                                                        36B

                                                                                                        MD5

                                                                                                        993cc15058142d96c3daf7852c3d5ee8

                                                                                                        SHA1

                                                                                                        0950b8b391b04dd3895ea33cd3141543ebd2525d

                                                                                                        SHA256

                                                                                                        8171d077918611803d93088409f220c66fae1c670b297e1aa5d8cbd548ce9208

                                                                                                        SHA512

                                                                                                        0c4256c00a3710f97e92581b552682b36b62afc35fe72622c491323c618c19ea62611ac04ccafc3dfcde2254a2ebbd93b69b66795b16e36332293bed83adb928

                                                                                                      • /tmp/gates.lod
                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        7e1d842d0f7ee600116ffc6b2d87d83f

                                                                                                        SHA1

                                                                                                        58cb004c78ad7dd27552600c7c1d525e5797cd1d

                                                                                                        SHA256

                                                                                                        1d16bb3354a11b509e641db094ca078be290298b0ec32c6b46b88fe919a1a8ed

                                                                                                        SHA512

                                                                                                        113c6380957062e07ff7390ef365b7352fa3e96dabb6503422821a7de921d40296db514ff99bf85f780aee8486787810184d16106a8a7ccdc92423e23bf31575

                                                                                                      • /tmp/moni.lod
                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        7d12b66d3df6af8d429c1a357d8b9e1a

                                                                                                        SHA1

                                                                                                        5c5a56a1d11d0a2e27797f751519fa1fdaa28e16

                                                                                                        SHA256

                                                                                                        8429476daf79869660e1228853868ae86ae9ec97893d38ae2be5ac85618d9082

                                                                                                        SHA512

                                                                                                        c877003735c8ad7e442384f40584d4d42b317d4f3e2c0d17d50ac82b4061966995c306c411b5fbb74cb6a0373b1493d3f3bafa4e85ce35a1921d028a4bd322c4

                                                                                                      • /tmp/notify.file
                                                                                                        Filesize

                                                                                                        37B

                                                                                                        MD5

                                                                                                        76b38b7b44d81c861c723be729a31423

                                                                                                        SHA1

                                                                                                        1ce0c29fa01b1e8420a5d625d72fae3906f35411

                                                                                                        SHA256

                                                                                                        1e534188847c57384c26d7c5b1e28b680ed3ade584c3c221b63344643716ef5c

                                                                                                        SHA512

                                                                                                        468bb95f013396bc5fe33c6e881ec6eeecda62334259956c53b152e2e5e7b882d07559d21a3cba5c2a5a6bc584481d9d19810d35036d1aaebabc34c22f32e3af

                                                                                                      • /usr/bin/bsd-port/getty
                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                        MD5

                                                                                                        7f0c9c24f2bd4145e923fe65bcdfd49c

                                                                                                        SHA1

                                                                                                        ee482d0f762f102a86bd500c16b2586d3d20795c

                                                                                                        SHA256

                                                                                                        7fd819ff6a69b045b0d7eb9900987dff73792a68acaa45cb0e2ef9298c5bba54

                                                                                                        SHA512

                                                                                                        33a3ce0ee73f7ee07cb39955a8c29649578b4e38dbcd9d442dff725b97896bda1ba73bd816955f48c562925345c8790ec976a0b4e5a6cf1f93b2f2e91199b186

                                                                                                      • /usr/bin/dpkgd/lsof
                                                                                                        Filesize

                                                                                                        159KB

                                                                                                        MD5

                                                                                                        e093dc78225e2a0a25e3b137c1c1e442

                                                                                                        SHA1

                                                                                                        c29497cfaae729eb576875e4fdfa400640ab16be

                                                                                                        SHA256

                                                                                                        1190f4dbc7be174de8fd4096c9bf7a28eebfac937d308b7cc533be4a1240d26e

                                                                                                        SHA512

                                                                                                        fe1cc7a65327732eaaee89f427c10239ba822430e34177842f4681068d78d404b1830d808a2a71b1efcc5f126c6d8c053512237421173aaa150e215a672da6f0

                                                                                                      • /usr/bin/dpkgd/ps
                                                                                                        Filesize

                                                                                                        130KB

                                                                                                        MD5

                                                                                                        558edc26f8a38fa9788220b9af8a73e7

                                                                                                        SHA1

                                                                                                        3024d44e580e9c67f32f6c585d50e2a6cc9a7cac

                                                                                                        SHA256

                                                                                                        b76435c80333d2c1fd18e0e7682f1c9dfb5da8d507e93e3c416f54b481c428d5

                                                                                                        SHA512

                                                                                                        edaa425b441044f015e8f68fffa1664e42372d00dd0e7b0924d24ce947aa8e5f96b3bdc326fa2f8b978e3fcf638a1ceca45a223735db73f1607df66990feb56f

                                                                                                      • /usr/bin/dpkgd/ss
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                        MD5

                                                                                                        1dc929b5f2cd12fe6a2fe71140d2a9e3

                                                                                                        SHA1

                                                                                                        f9995a92bb201b1b7738a39a38570ef0c40b52d2

                                                                                                        SHA256

                                                                                                        418aae1da62554afe9f260866267af328fd761b3fd6f90f0ea53d543e2fefc38

                                                                                                        SHA512

                                                                                                        fbed011c595084548db440dfbe485b7d27032a44a6ae9e141fe43f31c8c524ff9347135ab035deb441fca99e5a3794f7bb9194f148aa2f60f1547a7c67d47373