General

  • Target

    Anti.arm7

  • Size

    153KB

  • Sample

    220521-yksrdadbf4

  • MD5

    b8bef1adbc1a1dbd7c2ae953f1f0557d

  • SHA1

    4348ec75a867929b12cccf296d81bceb1163329d

  • SHA256

    7b3ab06dfe315c9328cd4a32e1c0b39e735f662fa06ecc7e9ca9471a4aad40a1

  • SHA512

    9d9302b402b7552177b47d4c396b58c1e7a9a71a2600b019309320058a850e6f9ce2e3fcae0d99bcbcc3429be74076107f9601df52074e3360a5f9477d43a825

Malware Config

Targets

    • Target

      Anti.arm7

    • Size

      153KB

    • MD5

      b8bef1adbc1a1dbd7c2ae953f1f0557d

    • SHA1

      4348ec75a867929b12cccf296d81bceb1163329d

    • SHA256

      7b3ab06dfe315c9328cd4a32e1c0b39e735f662fa06ecc7e9ca9471a4aad40a1

    • SHA512

      9d9302b402b7552177b47d4c396b58c1e7a9a71a2600b019309320058a850e6f9ce2e3fcae0d99bcbcc3429be74076107f9601df52074e3360a5f9477d43a825

    Score
    9/10
    • Contacts a large (193401) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Modifies the Watchdog daemon

      Malware like Mirai modify the Watchdog to prevent it restarting an infected system.

    • Writes file to system bin folder

    • Enumerates active TCP sockets

      Gets active TCP sockets from /proc virtual filesystem.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Write file to user bin folder

    • Reads system network configuration

      Uses contents of /proc filesystem to enumerate network settings.

    • Reads runtime system information

      Reads data from /proc virtual filesystem.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hijack Execution Flow

2
T1574

Privilege Escalation

Hijack Execution Flow

2
T1574

Defense Evasion

Impair Defenses

1
T1562

Hijack Execution Flow

2
T1574

Discovery

Network Service Scanning

2
T1046

System Network Connections Discovery

1
T1049

System Network Configuration Discovery

1
T1016

Tasks