Analysis

  • max time kernel
    0s
  • max time network
    132s
  • platform
    ubuntu-18.04_amd64
  • resource
    ubuntu1804-amd64-20240226-en
  • resource tags

    arch:amd64arch:i386image:ubuntu1804-amd64-20240226-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system
  • submitted
    11-04-2024 22:35

General

  • Target

    .bash_history1/.kde/autorun

  • Size

    309B

  • MD5

    a27cd7f6ec00538d81eba3081cbdd3d3

  • SHA1

    7c80bfef642c3330dd26d340f15453247b4dbed9

  • SHA256

    cf6e9033be781ec8a1d5ea771657a9f5bdfbcff9154507028dc158cfd76b3ab9

  • SHA512

    c5dabbdcecdc677df4e5a46a37eaee3adc4a2a2a864cd6c397406de9663e09be884d13e9cd2752d8bd6234ae2c989b979dc29353794f47cdc3697cf71782cd63

Score
6/10

Malware Config

Signatures

  • Creates/modifies Cron job 1 TTPs 1 IoCs

    Cron allows running tasks on a schedule, and is commonly used for malware persistence.

  • Writes file to tmp directory 3 IoCs

    Malware often drops required files in the /tmp directory.

Processes

  • /tmp/.bash_history1/.kde/autorun
    /tmp/.bash_history1/.kde/autorun
    1⤵
    • Writes file to tmp directory
    PID:1536
    • /bin/cat
      cat dir
      2⤵
        PID:1537
      • /usr/bin/crontab
        crontab cron
        2⤵
        • Creates/modifies Cron job
        PID:1538
      • /bin/grep
        grep update
        2⤵
          PID:1540
        • /usr/bin/crontab
          crontab -l
          2⤵
            PID:1539
          • /bin/chmod
            chmod u+x update
            2⤵
              PID:1541

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • /var/spool/cron/crontabs/tmp.yCmIDw
            Filesize

            236B

            MD5

            353bc033b61290b5ebd4e22d719383da

            SHA1

            807331498ed6a67aac12cc2f0377940be03ebad4

            SHA256

            b93ed52096bf85b9425e17b9e36274b9877e723258951bb5b7b028595f1063ba

            SHA512

            4a270519eb67c419db95871fc7da4c3fc381439a6761c7cc373a23221a97a47471d83d944737d02d69524b43d145b39ab8264fa50a209cc3fd76422baaaa8352