General

  • Target

    5ac9924723ee51a34999132cbd369213.bin

  • Size

    456KB

  • Sample

    240321-bwtrgsge54

  • MD5

    cfadd98def21575d38ab3eed4ba9f0a6

  • SHA1

    5c5e942e3c0894ce6e1a2a11056b8e5af41f610b

  • SHA256

    a91b8ea628b31ec5c5724dad7b96b38d26ad25c1f185335b6fb639c59e5050e8

  • SHA512

    b6e6994abce7f71cb7685c9ba08d811648014e0140c1900fe527bde51bf20484a6c77ea8e130b6fb86a4e630603e71f25ac89f273ae5e5f23fc274d40eaca2a7

  • SSDEEP

    12288:phT2+8e/xDEr6sFT4qz4H+H9Qt9EMSpMh7TJaGhSYa58HPYei:/y+vIr6sFT4qzdC9PhIGkYvQb

Malware Config

Targets

    • Target

      be9ce96a9612ff32bc0deae2ffed9f15116b644ec106d1906fe44a6776595291.elf

    • Size

      1.2MB

    • MD5

      5ac9924723ee51a34999132cbd369213

    • SHA1

      8bb17a17dc4a7885978c0161d7be2b0274a42466

    • SHA256

      be9ce96a9612ff32bc0deae2ffed9f15116b644ec106d1906fe44a6776595291

    • SHA512

      f0d1a0ca422c99b37c286b8d6b7b15ad48c6fc0991974623dfbe9c580499e868d36c771aa2d57b1784d515c4cc5524e846e20f5b252f6079b6f71c35c8ae389a

    • SSDEEP

      24576:e845rGHu6gVJKG75oFpA0VWeX4R2y1q2rJp0:745vRVJKGtSA0VWeoIu9p0

    • MrBlack Trojan

      IoT botnet which infects routers to be used for DDoS attacks.

    • MrBlack trojan

    • Executes dropped EXE

    • Checks CPU configuration

      Checks CPU information which indicate if the system is a virtual machine.

    • Modifies init.d

      Adds/modifies system service, likely for persistence.

    • Reads system routing table

      Gets active network interfaces from /proc virtual filesystem.

    • Write file to user bin folder

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Hijack Execution Flow

2
T1574

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Hijack Execution Flow

2
T1574

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hijack Execution Flow

2
T1574

Discovery

Virtualization/Sandbox Evasion

1
T1497

System Network Configuration Discovery

2
T1016

Tasks