Analysis

  • max time kernel
    1s
  • platform
    debian-9_mips
  • resource
    debian9-mipsbe-20240226-en
  • resource tags

    arch:mipsimage:debian9-mipsbe-20240226-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem
  • submitted
    11-04-2024 22:35

General

  • Target

    .bash_history1/.kde/autorun

  • Size

    309B

  • MD5

    a27cd7f6ec00538d81eba3081cbdd3d3

  • SHA1

    7c80bfef642c3330dd26d340f15453247b4dbed9

  • SHA256

    cf6e9033be781ec8a1d5ea771657a9f5bdfbcff9154507028dc158cfd76b3ab9

  • SHA512

    c5dabbdcecdc677df4e5a46a37eaee3adc4a2a2a864cd6c397406de9663e09be884d13e9cd2752d8bd6234ae2c989b979dc29353794f47cdc3697cf71782cd63

Score
6/10

Malware Config

Signatures

  • Creates/modifies Cron job 1 TTPs 1 IoCs

    Cron allows running tasks on a schedule, and is commonly used for malware persistence.

  • Reads runtime system information 2 IoCs

    Reads data from /proc virtual filesystem.

  • Writes file to tmp directory 3 IoCs

    Malware often drops required files in the /tmp directory.

Processes

  • /tmp/.bash_history1/.kde/autorun
    /tmp/.bash_history1/.kde/autorun
    1⤵
    • Writes file to tmp directory
    PID:710
    • /bin/cat
      cat dir
      2⤵
        PID:712
      • /usr/bin/crontab
        crontab cron
        2⤵
        • Creates/modifies Cron job
        • Reads runtime system information
        PID:715
      • /bin/grep
        grep update
        2⤵
          PID:722
        • /usr/bin/crontab
          crontab -l
          2⤵
          • Reads runtime system information
          PID:721
        • /bin/chmod
          chmod u+x update
          2⤵
            PID:725

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • /var/spool/cron/crontabs/tmp.ZDy7AO
          Filesize

          236B

          MD5

          a980071e0cac6ab92f3b49bce7eb0077

          SHA1

          859cec6d354134390013fc7010c5f43e52090975

          SHA256

          40436013355e3971299b89f2e311d0ef7b2a2bb6c8b7705ba8944c48809f107c

          SHA512

          137bc20e5734cb4f89482bed368313f73b077b6ee4c0422436af423023ca0073a5cef01559c4300463415634d0286bed82a28712e75736a7baa4a1ff9ecb58d3