General

  • Target

    5a5fbd54bcfacae5b6b7ba089e7ff543

  • Size

    537KB

  • Sample

    231222-dxjzsacdh4

  • MD5

    5a5fbd54bcfacae5b6b7ba089e7ff543

  • SHA1

    b92b3bf25c0a8246355177bfac4aba5831893827

  • SHA256

    8990c690ba23b4aa59e900084dd27c71b59728857dc30626892d495487791cb3

  • SHA512

    53c36bdd8f2d228e4a4014eb42e982cc32047ea8651912c7dc7926c697df0fbe9fd54df3b9c80a445f0c786d46f3a33b976c21c1ff109b34233035971a5a0b80

  • SSDEEP

    12288:ISraVbNYn/gpq5xnFeEu1eZ1gVcxfwbuHvh3u6yp5k:Im8bKEWt0EucZ1gVcxfwa53U

Malware Config

Extracted

Family

xorddos

C2

topbannersun.com:5414

wowapplecar.com:5414

Attributes
  • crc_polynomial

    CDB88320

xor.plain

Targets

    • Target

      5a5fbd54bcfacae5b6b7ba089e7ff543

    • Size

      537KB

    • MD5

      5a5fbd54bcfacae5b6b7ba089e7ff543

    • SHA1

      b92b3bf25c0a8246355177bfac4aba5831893827

    • SHA256

      8990c690ba23b4aa59e900084dd27c71b59728857dc30626892d495487791cb3

    • SHA512

      53c36bdd8f2d228e4a4014eb42e982cc32047ea8651912c7dc7926c697df0fbe9fd54df3b9c80a445f0c786d46f3a33b976c21c1ff109b34233035971a5a0b80

    • SSDEEP

      12288:ISraVbNYn/gpq5xnFeEu1eZ1gVcxfwbuHvh3u6yp5k:Im8bKEWt0EucZ1gVcxfwa53U

    • XorDDoS

      Botnet and downloader malware targeting Linux-based operating systems and IoT devices.

    • XorDDoS payload

    • Deletes itself

    • Executes dropped EXE

    • Creates/modifies Cron job

      Cron allows running tasks on a schedule, and is commonly used for malware persistence.

    • Modifies init.d

      Adds/modifies system service, likely for persistence.

    • Writes file to system bin folder

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Boot or Logon Autostart Execution

1
T1547

Hijack Execution Flow

1
T1574

Privilege Escalation

Scheduled Task/Job

1
T1053

Boot or Logon Autostart Execution

1
T1547

Hijack Execution Flow

1
T1574

Defense Evasion

Hijack Execution Flow

1
T1574

Tasks