Overview
overview
10Static
static
10The-MALWAR...er.zip
windows7-x64
1The-MALWAR...er.zip
windows10-2004-x64
1The-MALWAR...ot.exe
windows7-x64
10The-MALWAR...ot.exe
windows10-2004-x64
10The-MALWAR...ll.exe
windows7-x64
10The-MALWAR...ll.exe
windows10-2004-x64
10The-MALWAR...BS.exe
windows7-x64
10The-MALWAR...BS.exe
windows10-2004-x64
10The-MALWAR...in.exe
windows7-x64
7The-MALWAR...in.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
7The-MALWAR....A.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
10The-MALWAR....A.exe
windows10-2004-x64
10The-MALWAR....A.dll
windows7-x64
7The-MALWAR....A.dll
windows10-2004-x64
6The-MALWAR...et.zip
windows7-x64
1The-MALWAR...et.zip
windows10-2004-x64
1The-MALWAR...r.xlsm
windows7-x64
10The-MALWAR...r.xlsm
windows10-2004-x64
10The-MALWAR...36c859
ubuntu-24.04-amd64
8The-MALWAR...caa742
ubuntu-22.04-amd64
8The-MALWAR...c1a732
ubuntu-22.04-amd64
8The-MALWAR...57c046
ubuntu-24.04-amd64
8The-MALWAR...4cde86
ubuntu-24.04-amd64
8The-MALWAR...460a01
ubuntu-24.04-amd64
8The-MALWAR...ece0c5
ubuntu-24.04-amd64
8The-MALWAR...257619
ubuntu-22.04-amd64
8The-MALWAR...fbcc59
ubuntu-22.04-amd64
8The-MALWAR...54f69c
ubuntu-22.04-amd64
8The-MALWAR...d539a6
ubuntu-22.04-amd64
8The-MALWAR...4996dd
ubuntu-24.04-amd64
8Analysis
-
max time kernel
149s -
max time network
149s -
platform
ubuntu-24.04_amd64 -
resource
ubuntu2404-amd64-20240729-en -
resource tags
arch:amd64arch:i386image:ubuntu2404-amd64-20240729-enkernel:6.8.0-31-genericlocale:en-usos:ubuntu-24.04-amd64system -
submitted
04-09-2024 20:01
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/Banking-Malware/Emotet.zip
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/Banking-Malware/Emotet.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral23
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/0ab8836efcaa62c7daac314e0b7ab1679319b2901578fd9e95ec3476b4c1a732
Resource
ubuntu2204-amd64-20240522.1-en
Behavioral task
behavioral24
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/103b8404dc64c9a44511675981a09fd01395ee837452d114f1350c295357c046
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral25
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0de616fdad4726c0f4233bf5414cde86
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral26
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/30c150419000d27dafcd5d00702411b2b23b0f5d7e4d0cc729a7d63b2e460a01
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral27
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3adcbbe491745d996ceb4b5a4dece0c5
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral28
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/453468b86856665f2cc0e0e71668c0b6aac8b14326c623995ba5963f22257619
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral29
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/5fb29fb0136978b9ccf60750af09cec74a257a0ca9c47159ca74dbba21fbcc59
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral30
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/6fe6808b9cfe654f526108ec61cb5211bb6601d28e192cadf06102073b54f69c
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral31
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7745b070943e910e8807e3521ac7b7a01401d131bf6c18a63433f8177ed539a6
Resource
ubuntu2204-amd64-20240522.1-en
Behavioral task
behavioral32
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
Resource
ubuntu2404-amd64-20240729-en
General
-
Target
The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
-
Size
8.7MB
-
MD5
b2e0eede7b18253dccd0d44ebb5db85a
-
SHA1
ee5db9590090efd5549e1c17ec1ee956ef1ed3d1
-
SHA256
7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
-
SHA512
5608fe7bde5072de7c98bacfe7beb928e6073be87c0fbccd8075c808d9a7c642abe254f6eb620d627f5324e35821fc9b41a31970264abcc472adfbe2c214a9fe
-
SSDEEP
98304:zbc+G4RTwJg0GTvmF3D4cQ1XmkPF0ihOehaOE3Ok7Xk:zbc+G4RTwJGOzfQYkPGihOekj
Malware Config
Signatures
-
Adds new SSH keys 1 TTPs 1 IoCs
Linux special file to hold SSH keys. The threat actor may add new keys for further remote access.
Processes:
7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dddescription ioc process File opened for modification /root/.ssh/authorized_keys 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd -
Deletes itself 1 IoCs
Processes:
pid 2523 -
Processes:
7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dddescription ioc process File deleted /var/log/tmp/The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd -
Enumerates running processes
Discovers information about currently running processes on the system
-
Checks CPU configuration 1 TTPs 1 IoCs
Checks CPU information which indicate if the system is a virtual machine.
Processes:
catdescription ioc process File opened for reading /proc/cpuinfo cat -
Processes:
7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996ddfreeuptimefreedescription ioc process File opened for reading /proc/2217/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/33/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/386/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2015/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/10/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1052/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/123/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/meminfo free File opened for reading /proc/10/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2315/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/44/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/69/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1946/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/418/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/45/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2516/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/194/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/26/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1088/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/53/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2578/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/loadavg uptime File opened for reading /proc/512/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1988/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2260/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1818/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2015/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/432/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1048/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/198/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1345/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/meminfo free File opened for reading /proc/385/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/438/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1921/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2212/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/44/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2446/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/40/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2002/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/860/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2517/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2128/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/23/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/593/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/5/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2169/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/13/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/25/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2518/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/338/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1921/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/25/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/191/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/30/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1998/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1128/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/1827/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2517/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/54/cmdline 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/2315/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/787/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd File opened for reading /proc/stat 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
Processes:
7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dddescription ioc process File opened for modification /tmp/The-MALWARE-Repo-master/Botnets/FritzFrog/nc 7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
Processes
-
/tmp/The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd/tmp/The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd1⤵
- Adds new SSH keys
- Deletes log files
- Reads runtime system information
- Writes file to tmp directory
PID:2520 -
/usr/bin/unameuname -a2⤵PID:2541
-
/usr/bin/catcat /proc/cpuinfo2⤵
- Checks CPU configuration
PID:2542 -
/usr/bin/catcat /etc/issue2⤵PID:2544
-
/usr/bin/freefree -m2⤵PID:2545
-
/usr/bin/uptimeuptime2⤵PID:2546
-
/usr/bin/journalctljournalctl -S "@0" -u sshd2⤵PID:2547
-
/usr/bin/catcat "/var/log/auth*"2⤵PID:2548
-
/usr/bin/zcatzcat "/var/log/auth*"2⤵PID:2549
-
/usr/local/sbin/gzipgzip -cd "/var/log/auth*"2⤵PID:2549
-
/usr/local/bin/gzipgzip -cd "/var/log/auth*"2⤵PID:2549
-
/usr/sbin/gzipgzip -cd "/var/log/auth*"2⤵PID:2549
-
/usr/bin/gzipgzip -cd "/var/log/auth*"2⤵PID:2549
-
/usr/bin/freefree -m2⤵PID:2550
-
/usr/bin/uptimeuptime2⤵PID:2551
-
/usr/bin/freefree -m2⤵
- Reads runtime system information
PID:2552 -
/usr/bin/uptimeuptime2⤵PID:2553
-
/usr/bin/freefree -m2⤵PID:2557
-
/usr/bin/uptimeuptime2⤵PID:2558
-
/usr/bin/freefree -m2⤵PID:2559
-
/usr/bin/uptimeuptime2⤵PID:2560
-
/usr/bin/freefree -m2⤵PID:2561
-
/usr/bin/uptimeuptime2⤵PID:2562
-
/usr/bin/freefree -m2⤵
- Reads runtime system information
PID:2564 -
/usr/bin/uptimeuptime2⤵PID:2565
-
/usr/bin/freefree -m2⤵PID:2566
-
/usr/bin/uptimeuptime2⤵PID:2567
-
/usr/bin/freefree -m2⤵PID:2568
-
/usr/bin/uptimeuptime2⤵PID:2569
-
/usr/bin/freefree -m2⤵PID:2570
-
/usr/bin/uptimeuptime2⤵PID:2571
-
/usr/bin/freefree -m2⤵PID:2572
-
/usr/bin/uptimeuptime2⤵PID:2573
-
/usr/bin/freefree -m2⤵PID:2574
-
/usr/bin/uptimeuptime2⤵PID:2575
-
/usr/bin/freefree -m2⤵PID:2590
-
/usr/bin/uptimeuptime2⤵
- Reads runtime system information
PID:2591 -
/usr/bin/freefree -m2⤵PID:2595
-
/usr/bin/uptimeuptime2⤵PID:2596
-
/usr/bin/freefree -m2⤵PID:2597
-
/usr/bin/uptimeuptime2⤵PID:2598
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.7MB
MD5b2e0eede7b18253dccd0d44ebb5db85a
SHA1ee5db9590090efd5549e1c17ec1ee956ef1ed3d1
SHA2567f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
SHA5125608fe7bde5072de7c98bacfe7beb928e6073be87c0fbccd8075c808d9a7c642abe254f6eb620d627f5324e35821fc9b41a31970264abcc472adfbe2c214a9fe