Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    ubuntu-18.04_amd64
  • resource
    ubuntu1804-amd64-20240226-en
  • resource tags

    arch:amd64arch:i386image:ubuntu1804-amd64-20240226-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system
  • submitted
    19-03-2024 16:12

General

  • Target

    65533.exe.elf

  • Size

    1.2MB

  • MD5

    5ac9924723ee51a34999132cbd369213

  • SHA1

    8bb17a17dc4a7885978c0161d7be2b0274a42466

  • SHA256

    be9ce96a9612ff32bc0deae2ffed9f15116b644ec106d1906fe44a6776595291

  • SHA512

    f0d1a0ca422c99b37c286b8d6b7b15ad48c6fc0991974623dfbe9c580499e868d36c771aa2d57b1784d515c4cc5524e846e20f5b252f6079b6f71c35c8ae389a

  • SSDEEP

    24576:e845rGHu6gVJKG75oFpA0VWeX4R2y1q2rJp0:745vRVJKGtSA0VWeoIu9p0

Malware Config

Signatures

  • MrBlack Trojan

    IoT botnet which infects routers to be used for DDoS attacks.

  • MrBlack trojan 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks CPU configuration 1 TTPs 1 IoCs

    Checks CPU information which indicate if the system is a virtual machine.

  • Modifies init.d 1 TTPs 2 IoCs

    Adds/modifies system service, likely for persistence.

  • Reads system routing table 1 TTPs 1 IoCs

    Gets active network interfaces from /proc virtual filesystem.

  • Write file to user bin folder 1 TTPs 8 IoCs
  • Writes file to system bin folder 1 TTPs 2 IoCs
  • Reads system network configuration 1 TTPs 3 IoCs

    Uses contents of /proc filesystem to enumerate network settings.

  • Reads runtime system information 23 IoCs

    Reads data from /proc virtual filesystem.

  • Writes file to tmp directory 5 IoCs

    Malware often drops required files in the /tmp directory.

Processes

  • /tmp/65533.exe.elf
    /tmp/65533.exe.elf
    1⤵
      PID:1582
    • /bin/sh
      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt"
      1⤵
        PID:1605
        • /bin/ln
          ln -s /etc/init.d/DbSecuritySpt /etc/rc1.d/S97DbSecuritySpt
          2⤵
            PID:1606
        • /bin/sh
          sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt"
          1⤵
            PID:1607
            • /bin/ln
              ln -s /etc/init.d/DbSecuritySpt /etc/rc2.d/S97DbSecuritySpt
              2⤵
                PID:1608
            • /bin/sh
              sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt"
              1⤵
                PID:1609
                • /bin/ln
                  ln -s /etc/init.d/DbSecuritySpt /etc/rc3.d/S97DbSecuritySpt
                  2⤵
                    PID:1610
                • /bin/sh
                  sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt"
                  1⤵
                    PID:1611
                    • /bin/ln
                      ln -s /etc/init.d/DbSecuritySpt /etc/rc4.d/S97DbSecuritySpt
                      2⤵
                        PID:1612
                    • /bin/sh
                      sh -c "ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt"
                      1⤵
                        PID:1613
                        • /bin/ln
                          ln -s /etc/init.d/DbSecuritySpt /etc/rc5.d/S97DbSecuritySpt
                          2⤵
                            PID:1614
                        • /bin/sh
                          sh -c "mkdir -p /usr/bin/bsd-port"
                          1⤵
                            PID:1615
                            • /bin/mkdir
                              mkdir -p /usr/bin/bsd-port
                              2⤵
                              • Reads runtime system information
                              PID:1616
                          • /bin/sh
                            sh -c "mkdir -p /usr/bin/bsd-port"
                            1⤵
                              PID:1617
                              • /bin/mkdir
                                mkdir -p /usr/bin/bsd-port
                                2⤵
                                • Reads runtime system information
                                PID:1618
                            • /bin/sh
                              sh -c "cp -f /tmp/65533.exe.elf /usr/bin/bsd-port/getty"
                              1⤵
                                PID:1619
                                • /bin/cp
                                  cp -f /tmp/65533.exe.elf /usr/bin/bsd-port/getty
                                  2⤵
                                  • Write file to user bin folder
                                  • Reads runtime system information
                                  PID:1620
                              • /bin/sh
                                sh -c /usr/bin/bsd-port/getty
                                1⤵
                                  PID:1622
                                  • /usr/bin/bsd-port/getty
                                    /usr/bin/bsd-port/getty
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1623
                                • /bin/sh
                                  sh -c "mkdir -p /usr/bin"
                                  1⤵
                                    PID:1625
                                    • /bin/mkdir
                                      mkdir -p /usr/bin
                                      2⤵
                                      • Reads runtime system information
                                      PID:1626
                                  • /bin/sh
                                    sh -c "mkdir -p /usr/bin"
                                    1⤵
                                      PID:1627
                                      • /bin/mkdir
                                        mkdir -p /usr/bin
                                        2⤵
                                        • Reads runtime system information
                                        PID:1628
                                    • /bin/sh
                                      sh -c "cp -f /tmp/65533.exe.elf /usr/bin/.sshd"
                                      1⤵
                                        PID:1629
                                        • /bin/cp
                                          cp -f /tmp/65533.exe.elf /usr/bin/.sshd
                                          2⤵
                                          • Write file to user bin folder
                                          • Reads runtime system information
                                          PID:1630
                                      • /bin/sh
                                        sh -c "ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux"
                                        1⤵
                                          PID:1631
                                          • /bin/ln
                                            ln -s /etc/init.d/selinux /etc/rc1.d/S99selinux
                                            2⤵
                                              PID:1632
                                          • /bin/sh
                                            sh -c "ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux"
                                            1⤵
                                              PID:1633
                                              • /bin/ln
                                                ln -s /etc/init.d/selinux /etc/rc2.d/S99selinux
                                                2⤵
                                                  PID:1634
                                              • /bin/sh
                                                sh -c "ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux"
                                                1⤵
                                                  PID:1635
                                                  • /bin/ln
                                                    ln -s /etc/init.d/selinux /etc/rc3.d/S99selinux
                                                    2⤵
                                                      PID:1636
                                                  • /bin/sh
                                                    sh -c "ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux"
                                                    1⤵
                                                      PID:1637
                                                      • /bin/ln
                                                        ln -s /etc/init.d/selinux /etc/rc4.d/S99selinux
                                                        2⤵
                                                          PID:1638
                                                      • /bin/sh
                                                        sh -c "ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux"
                                                        1⤵
                                                          PID:1639
                                                          • /bin/ln
                                                            ln -s /etc/init.d/selinux /etc/rc5.d/S99selinux
                                                            2⤵
                                                              PID:1640
                                                          • /bin/sh
                                                            sh -c "mkdir -p /usr/bin/dpkgd"
                                                            1⤵
                                                              PID:1641
                                                              • /bin/mkdir
                                                                mkdir -p /usr/bin/dpkgd
                                                                2⤵
                                                                • Reads runtime system information
                                                                PID:1642
                                                            • /bin/sh
                                                              sh -c "cp -f /bin/ps /usr/bin/dpkgd/ps"
                                                              1⤵
                                                                PID:1643
                                                                • /bin/cp
                                                                  cp -f /bin/ps /usr/bin/dpkgd/ps
                                                                  2⤵
                                                                  • Write file to user bin folder
                                                                  • Reads runtime system information
                                                                  PID:1644
                                                              • /bin/sh
                                                                sh -c "mkdir -p /bin"
                                                                1⤵
                                                                  PID:1645
                                                                  • /bin/mkdir
                                                                    mkdir -p /bin
                                                                    2⤵
                                                                    • Reads runtime system information
                                                                    PID:1646
                                                                • /bin/sh
                                                                  sh -c "mkdir -p /bin"
                                                                  1⤵
                                                                    PID:1647
                                                                    • /bin/mkdir
                                                                      mkdir -p /bin
                                                                      2⤵
                                                                      • Reads runtime system information
                                                                      PID:1651
                                                                  • /bin/sh
                                                                    sh -c /usr/bin/.sshd
                                                                    1⤵
                                                                      PID:1649
                                                                      • /usr/bin/.sshd
                                                                        /usr/bin/.sshd
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1650
                                                                    • /bin/sh
                                                                      sh -c "cp -f /usr/bin/bsd-port/getty /bin/ps"
                                                                      1⤵
                                                                        PID:1652
                                                                        • /bin/cp
                                                                          cp -f /usr/bin/bsd-port/getty /bin/ps
                                                                          2⤵
                                                                          • Writes file to system bin folder
                                                                          • Reads runtime system information
                                                                          PID:1653
                                                                      • /bin/sh
                                                                        sh -c "chmod 0755 /bin/ps"
                                                                        1⤵
                                                                          PID:1654
                                                                          • /bin/chmod
                                                                            chmod 0755 /bin/ps
                                                                            2⤵
                                                                              PID:1655
                                                                          • /bin/sh
                                                                            sh -c "cp -f /bin/ss /usr/bin/dpkgd/ss"
                                                                            1⤵
                                                                              PID:1656
                                                                              • /bin/cp
                                                                                cp -f /bin/ss /usr/bin/dpkgd/ss
                                                                                2⤵
                                                                                • Write file to user bin folder
                                                                                • Reads runtime system information
                                                                                PID:1657
                                                                            • /bin/sh
                                                                              sh -c "mkdir -p /bin"
                                                                              1⤵
                                                                                PID:1658
                                                                                • /bin/mkdir
                                                                                  mkdir -p /bin
                                                                                  2⤵
                                                                                  • Reads runtime system information
                                                                                  PID:1659
                                                                              • /bin/sh
                                                                                sh -c "mkdir -p /bin"
                                                                                1⤵
                                                                                  PID:1660
                                                                                  • /bin/mkdir
                                                                                    mkdir -p /bin
                                                                                    2⤵
                                                                                    • Reads runtime system information
                                                                                    PID:1661
                                                                                • /bin/sh
                                                                                  sh -c "cp -f /usr/bin/bsd-port/getty /bin/ss"
                                                                                  1⤵
                                                                                    PID:1662
                                                                                    • /bin/cp
                                                                                      cp -f /usr/bin/bsd-port/getty /bin/ss
                                                                                      2⤵
                                                                                      • Writes file to system bin folder
                                                                                      • Reads runtime system information
                                                                                      PID:1663
                                                                                  • /bin/sh
                                                                                    sh -c "chmod 0755 /bin/ss"
                                                                                    1⤵
                                                                                      PID:1664
                                                                                      • /bin/chmod
                                                                                        chmod 0755 /bin/ss
                                                                                        2⤵
                                                                                          PID:1665
                                                                                      • /bin/sh
                                                                                        sh -c "cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof"
                                                                                        1⤵
                                                                                          PID:1666
                                                                                          • /bin/cp
                                                                                            cp -f /usr/bin/lsof /usr/bin/dpkgd/lsof
                                                                                            2⤵
                                                                                            • Write file to user bin folder
                                                                                            • Reads runtime system information
                                                                                            PID:1667
                                                                                        • /bin/sh
                                                                                          sh -c "mkdir -p /usr/bin"
                                                                                          1⤵
                                                                                            PID:1668
                                                                                            • /bin/mkdir
                                                                                              mkdir -p /usr/bin
                                                                                              2⤵
                                                                                              • Reads runtime system information
                                                                                              PID:1669
                                                                                          • /bin/sh
                                                                                            sh -c "mkdir -p /usr/bin"
                                                                                            1⤵
                                                                                              PID:1670
                                                                                              • /bin/mkdir
                                                                                                mkdir -p /usr/bin
                                                                                                2⤵
                                                                                                • Reads runtime system information
                                                                                                PID:1671
                                                                                            • /bin/sh
                                                                                              sh -c "cp -f /usr/bin/bsd-port/getty /usr/bin/lsof"
                                                                                              1⤵
                                                                                                PID:1672
                                                                                                • /bin/cp
                                                                                                  cp -f /usr/bin/bsd-port/getty /usr/bin/lsof
                                                                                                  2⤵
                                                                                                  • Write file to user bin folder
                                                                                                  • Reads runtime system information
                                                                                                  PID:1673
                                                                                              • /bin/sh
                                                                                                sh -c "chmod 0755 /usr/bin/lsof"
                                                                                                1⤵
                                                                                                  PID:1674
                                                                                                  • /bin/chmod
                                                                                                    chmod 0755 /usr/bin/lsof
                                                                                                    2⤵
                                                                                                      PID:1675
                                                                                                  • /bin/sh
                                                                                                    sh -c "insmod /usr/bin/bsd-port/xpacket.ko"
                                                                                                    1⤵
                                                                                                      PID:1678
                                                                                                      • /sbin/insmod
                                                                                                        insmod /usr/bin/bsd-port/xpacket.ko
                                                                                                        2⤵
                                                                                                        • Reads runtime system information
                                                                                                        PID:1679
                                                                                                    • /bin/sh
                                                                                                      sh -c "insmod /tmp/xpacket.ko"
                                                                                                      1⤵
                                                                                                        PID:1684
                                                                                                        • /sbin/insmod
                                                                                                          insmod /tmp/xpacket.ko
                                                                                                          2⤵
                                                                                                          • Reads runtime system information
                                                                                                          PID:1685

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Persistence

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Privilege Escalation

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Defense Evasion

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      Hijack Execution Flow

                                                                                                      2
                                                                                                      T1574

                                                                                                      Discovery

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      System Network Configuration Discovery

                                                                                                      2
                                                                                                      T1016

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • /etc/init.d/DbSecuritySpt
                                                                                                        Filesize

                                                                                                        31B

                                                                                                        MD5

                                                                                                        7654a8bcecf2f062c8fb8fa5e125cc64

                                                                                                        SHA1

                                                                                                        f0843a354f6562e3e1ef017d0821c21dff791885

                                                                                                        SHA256

                                                                                                        24609aa546669a836d35b1503de1cc8d6aa4d2a8b86acd091fe7e6005290e7f6

                                                                                                        SHA512

                                                                                                        c3db1a99c1ec163dd21d4b6f06619e9180985b350a11e0e9ef56cba7ff0dc1413b0c84d6a6269602acdb251d0d725844642b69b615eeb7e04654229359684d7a

                                                                                                      • /etc/init.d/selinux
                                                                                                        Filesize

                                                                                                        36B

                                                                                                        MD5

                                                                                                        993cc15058142d96c3daf7852c3d5ee8

                                                                                                        SHA1

                                                                                                        0950b8b391b04dd3895ea33cd3141543ebd2525d

                                                                                                        SHA256

                                                                                                        8171d077918611803d93088409f220c66fae1c670b297e1aa5d8cbd548ce9208

                                                                                                        SHA512

                                                                                                        0c4256c00a3710f97e92581b552682b36b62afc35fe72622c491323c618c19ea62611ac04ccafc3dfcde2254a2ebbd93b69b66795b16e36332293bed83adb928

                                                                                                      • /tmp/gates.lod
                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        5129a5ddcd0dcd755232baa04c231698

                                                                                                        SHA1

                                                                                                        b2a3625de074749ed626d2c2fdf5342d7757a850

                                                                                                        SHA256

                                                                                                        e52522a505f68250e81747aa5386c5c60196c1680f1c89762ab1ab0fbaae39b8

                                                                                                        SHA512

                                                                                                        27f36a56ba7f81569a7edcada4b457648cef41168a85cadf11c6e649295b110569e060047c624376a3dd8372edf153ae15c954cce7e308e8f826884a707d12c9

                                                                                                      • /tmp/moni.lod
                                                                                                        Filesize

                                                                                                        4B

                                                                                                        MD5

                                                                                                        831c2f88a604a07ca94314b56a4921b8

                                                                                                        SHA1

                                                                                                        e4fb11694cd7bab54173d1d9664eb70b6b6b8a14

                                                                                                        SHA256

                                                                                                        df6822cd01387e05c8ea01eae408dacae839ebf27c2ce1ffa3b6a0b7f3f0ffa1

                                                                                                        SHA512

                                                                                                        10a3f9ea81f15a045197d0afa900930081489c363acb934d7aa3125c1f32540dea17e0d47612a70fcf3707c35573372033214ffdb9314e5c636a2d0f45920a9d

                                                                                                      • /tmp/notify.file
                                                                                                        Filesize

                                                                                                        18B

                                                                                                        MD5

                                                                                                        dbf0cae3ba557b2fe0a5f3bc7821243c

                                                                                                        SHA1

                                                                                                        861e81be40ee86062a7f85c9cf2d4b51615f55e6

                                                                                                        SHA256

                                                                                                        5d826086f60d2c5eae7d702efa59b156b20e10a1b0d5b16eec99bfeb2f289109

                                                                                                        SHA512

                                                                                                        917ac571cfd6a84073a3f0a587a6b4939e57ca776b7d63e42e5973524be7f5d40c170f00c06512e1350c2a1c78876b20cbc7bdf7f74d6f58f979ea14a0976fae

                                                                                                      • /usr/bin/bsd-port/getty
                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                        MD5

                                                                                                        5ac9924723ee51a34999132cbd369213

                                                                                                        SHA1

                                                                                                        8bb17a17dc4a7885978c0161d7be2b0274a42466

                                                                                                        SHA256

                                                                                                        be9ce96a9612ff32bc0deae2ffed9f15116b644ec106d1906fe44a6776595291

                                                                                                        SHA512

                                                                                                        f0d1a0ca422c99b37c286b8d6b7b15ad48c6fc0991974623dfbe9c580499e868d36c771aa2d57b1784d515c4cc5524e846e20f5b252f6079b6f71c35c8ae389a

                                                                                                      • /usr/bin/dpkgd/lsof
                                                                                                        Filesize

                                                                                                        159KB

                                                                                                        MD5

                                                                                                        e093dc78225e2a0a25e3b137c1c1e442

                                                                                                        SHA1

                                                                                                        c29497cfaae729eb576875e4fdfa400640ab16be

                                                                                                        SHA256

                                                                                                        1190f4dbc7be174de8fd4096c9bf7a28eebfac937d308b7cc533be4a1240d26e

                                                                                                        SHA512

                                                                                                        fe1cc7a65327732eaaee89f427c10239ba822430e34177842f4681068d78d404b1830d808a2a71b1efcc5f126c6d8c053512237421173aaa150e215a672da6f0

                                                                                                      • /usr/bin/dpkgd/ps
                                                                                                        Filesize

                                                                                                        130KB

                                                                                                        MD5

                                                                                                        558edc26f8a38fa9788220b9af8a73e7

                                                                                                        SHA1

                                                                                                        3024d44e580e9c67f32f6c585d50e2a6cc9a7cac

                                                                                                        SHA256

                                                                                                        b76435c80333d2c1fd18e0e7682f1c9dfb5da8d507e93e3c416f54b481c428d5

                                                                                                        SHA512

                                                                                                        edaa425b441044f015e8f68fffa1664e42372d00dd0e7b0924d24ce947aa8e5f96b3bdc326fa2f8b978e3fcf638a1ceca45a223735db73f1607df66990feb56f

                                                                                                      • /usr/bin/dpkgd/ss
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                        MD5

                                                                                                        1dc929b5f2cd12fe6a2fe71140d2a9e3

                                                                                                        SHA1

                                                                                                        f9995a92bb201b1b7738a39a38570ef0c40b52d2

                                                                                                        SHA256

                                                                                                        418aae1da62554afe9f260866267af328fd761b3fd6f90f0ea53d543e2fefc38

                                                                                                        SHA512

                                                                                                        fbed011c595084548db440dfbe485b7d27032a44a6ae9e141fe43f31c8c524ff9347135ab035deb441fca99e5a3794f7bb9194f148aa2f60f1547a7c67d47373