Resubmissions

08-02-2024 01:32

240208-bx7pqsbg96 10

27-01-2024 14:19

240127-rmwgqadhc4 10

Analysis

  • max time kernel
    153s
  • max time network
    151s
  • platform
    ubuntu-18.04_amd64
  • resource
    ubuntu1804-amd64-20231222-en
  • resource tags

    arch:amd64arch:i386image:ubuntu1804-amd64-20231222-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system
  • submitted
    27-01-2024 14:19

General

  • Target

    The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0d

  • Size

    8.7MB

  • MD5

    3a371a09bfcba3d545465339f1e1d481

  • SHA1

    7f5712878929aab6a2ab297072a5a5f3d3c15a01

  • SHA256

    2378e76aba1ad6e0c937fb39989217bf0de616fdad4726c0f4233bf5414cde86

  • SHA512

    35efc5129316ea697f1f4591c37e70c74b643942cdb3cb1aac6a0f14f5d133da39c0c393439490bc059361e9feeacee3d4056f88700f56dfe1088ba0ab22613b

  • SSDEEP

    98304:f/VrKprvLVtb8E0dD71puy219CZ2gT3/3Khbw+Aw:3VrKpjROndH1puy219CZBShb

Score
8/10

Malware Config

Signatures

  • Adds new SSH keys 2 IoCs

    Linux special file to hold SSH keys. The threat actor may add new keys for further remote access.

  • Deletes itself 1 IoCs
  • Checks CPU configuration 1 TTPs 1 IoCs

    Checks CPU information which indicate if the system is a virtual machine.

  • Deletes log files 1 TTPs 2 IoCs

    Deletes log files on the system.

  • Enumerates running processes

    Discovers information about currently running processes on the system

  • Reads CPU attributes 1 TTPs 30 IoCs
  • Enumerates kernel/hardware configuration 1 TTPs 1 IoCs

    Reads contents of /sys virtual filesystem to enumerate system information.

  • Reads runtime system information 64 IoCs

    Reads data from /proc virtual filesystem.

Processes

  • /tmp/The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0d
    /tmp/The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0d
    1⤵
    • Adds new SSH keys
    • Deletes itself
    • Deletes log files
    • Enumerates kernel/hardware configuration
    • Reads runtime system information
    PID:1613
    • /bin/uname
      uname -a
      2⤵
        PID:1622
      • /bin/cat
        cat /proc/cpuinfo
        2⤵
        • Checks CPU configuration
        PID:1627
      • /bin/cat
        cat /etc/issue
        2⤵
          PID:1628
        • /usr/bin/free
          free -m
          2⤵
          • Reads CPU attributes
          PID:1629
        • /usr/bin/uptime
          uptime
          2⤵
          • Reads CPU attributes
          PID:1630
        • /bin/journalctl
          journalctl -S "@0" -u sshd
          2⤵
            PID:1631
        • /bin/cat
          cat "/var/log/auth*"
          1⤵
            PID:1632
          • /bin/zcat
            zcat "/var/log/auth*"
            1⤵
              PID:1633
            • /bin/gzip
              gzip -cd "/var/log/auth*"
              1⤵
                PID:1633
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1652
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1653
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1654
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                PID:1655
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1658
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                PID:1659
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1660
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1661
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1662
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1663
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1664
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1665
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1666
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                PID:1667
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1668
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                PID:1669
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1670
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1671
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1672
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                PID:1673
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1674
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1675
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1676
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1677
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1678
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                PID:1679
              • /usr/bin/free
                free -m
                1⤵
                • Reads CPU attributes
                PID:1680
              • /usr/bin/uptime
                uptime
                1⤵
                • Reads CPU attributes
                • Reads runtime system information
                PID:1681

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Defense Evasion

              Virtualization/Sandbox Evasion

              1
              T1497

              Indicator Removal

              1
              T1070

              Discovery

              Virtualization/Sandbox Evasion

              1
              T1497

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • /root/.ssh/authorized_keys
                Filesize

                381B

                MD5

                9da18d38b6dd4c4aa84642378d63fa89

                SHA1

                c5a976691e4b5963b5e760044f22cc9685268db6

                SHA256

                43062900b2539d8d1f67f30fa7042c56b53541f63875b5f0de5d8fbde0e0a8bf

                SHA512

                222b20b5b2ff8956c13dbac1f8d3f81435613b751913d65f4c4082ea9c1a7c8ae91be17a24ef4ae0c708bfe09daab552bb209615714d70acfaaed89c536c71b3