Resubmissions

08-02-2024 01:32

240208-bx7pqsbg96 10

27-01-2024 14:19

240127-rmwgqadhc4 10

Analysis

  • max time kernel
    152s
  • max time network
    150s
  • platform
    ubuntu-18.04_amd64
  • resource
    ubuntu1804-amd64-20231221-en
  • resource tags

    arch:amd64arch:i386image:ubuntu1804-amd64-20231221-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system
  • submitted
    27-01-2024 14:19

General

  • Target

    The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3a

  • Size

    8.7MB

  • MD5

    8f0cb7af15afe40ed85f35e1b40b8f38

  • SHA1

    525f97d6e7e3cbb611a1cf37e955c0656f4b3c06

  • SHA256

    3205603282a636979a55aa1e1be518cd3adcbbe491745d996ceb4b5a4dece0c5

  • SHA512

    bd9e97b4042d89e081eced5781149b0d8e28a6e9d35c2a449a21aee26765ed8eea560434ba5e9a897c4e4c89d7a2b8997e31ad4ac2202a940b8731a5f447170d

  • SSDEEP

    98304:xFjhn+LznCFajBKs/Q1N4KGWISZOLor5lkFIGGw+Aw:Hjhn+HCS4s41N4KGWISZd5lrGG

Score
8/10

Malware Config

Signatures

  • Adds new SSH keys 2 IoCs

    Linux special file to hold SSH keys. The threat actor may add new keys for further remote access.

  • Deletes itself 1 IoCs
  • Checks CPU configuration 1 TTPs 1 IoCs

    Checks CPU information which indicate if the system is a virtual machine.

  • Deletes log files 1 TTPs 2 IoCs

    Deletes log files on the system.

  • Enumerates running processes

    Discovers information about currently running processes on the system

  • Reads CPU attributes 1 TTPs 30 IoCs
  • Enumerates kernel/hardware configuration 1 TTPs 1 IoCs

    Reads contents of /sys virtual filesystem to enumerate system information.

  • Reads runtime system information 64 IoCs

    Reads data from /proc virtual filesystem.

Processes

  • /tmp/The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3a
    /tmp/The-MALWARE-Repo-master/The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3a
    1⤵
    • Adds new SSH keys
    • Deletes log files
    • Enumerates kernel/hardware configuration
    • Reads runtime system information
    PID:1583
    • /bin/journalctl
      journalctl -S "@0" -u sshd
      2⤵
      • Reads runtime system information
      PID:1600
    • /bin/cat
      cat "/var/log/auth*"
      2⤵
        PID:1602
      • /usr/bin/free
        free -m
        2⤵
        • Reads CPU attributes
        PID:1606
      • /usr/bin/uptime
        uptime
        2⤵
        • Reads CPU attributes
        PID:1607
      • /usr/bin/free
        free -m
        2⤵
        • Reads CPU attributes
        PID:1612
      • /usr/bin/uptime
        uptime
        2⤵
        • Reads CPU attributes
        PID:1613
      • /usr/bin/free
        free -m
        2⤵
        • Reads CPU attributes
        PID:1614
      • /usr/bin/uptime
        uptime
        2⤵
        • Reads CPU attributes
        • Reads runtime system information
        PID:1615
      • /usr/bin/free
        free -m
        2⤵
        • Reads CPU attributes
        PID:1618
      • /usr/bin/uptime
        uptime
        2⤵
        • Reads CPU attributes
        PID:1619
      • /usr/bin/free
        free -m
        2⤵
        • Reads CPU attributes
        PID:1622
      • /usr/bin/uptime
        uptime
        2⤵
        • Reads CPU attributes
        PID:1623
    • /bin/uname
      uname -a
      1⤵
        PID:1591
      • /bin/cat
        cat /proc/cpuinfo
        1⤵
        • Checks CPU configuration
        PID:1596
      • /bin/cat
        cat /etc/issue
        1⤵
          PID:1597
        • /usr/bin/free
          free -m
          1⤵
          • Reads CPU attributes
          PID:1598
        • /usr/bin/uptime
          uptime
          1⤵
          • Reads CPU attributes
          • Reads runtime system information
          PID:1599
        • /bin/zcat
          zcat "/var/log/auth*"
          1⤵
            PID:1603
          • /bin/gzip
            gzip -cd "/var/log/auth*"
            1⤵
              PID:1603
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1604
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              PID:1605
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1610
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              PID:1611
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1616
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              • Reads runtime system information
              PID:1617
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1620
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              PID:1621
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1624
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              • Reads runtime system information
              PID:1625
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1626
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              PID:1627
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1628
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              PID:1629
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1630
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              • Reads runtime system information
              PID:1631
            • /usr/bin/free
              free -m
              1⤵
              • Reads CPU attributes
              PID:1632
            • /usr/bin/uptime
              uptime
              1⤵
              • Reads CPU attributes
              PID:1633

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Defense Evasion

            Virtualization/Sandbox Evasion

            1
            T1497

            Indicator Removal

            1
            T1070

            Discovery

            Virtualization/Sandbox Evasion

            1
            T1497

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • /root/.ssh/authorized_keys
              Filesize

              381B

              MD5

              9da18d38b6dd4c4aa84642378d63fa89

              SHA1

              c5a976691e4b5963b5e760044f22cc9685268db6

              SHA256

              43062900b2539d8d1f67f30fa7042c56b53541f63875b5f0de5d8fbde0e0a8bf

              SHA512

              222b20b5b2ff8956c13dbac1f8d3f81435613b751913d65f4c4082ea9c1a7c8ae91be17a24ef4ae0c708bfe09daab552bb209615714d70acfaaed89c536c71b3