XorDDOS Strikes Hard Once Again

With the help of the Cymulate Honeypot network, we were able to closely monitor attackers and hackers in real-time and collect new and relevant information about different types of attacks, malwares, malicious IP/hosts, and more.
In recent years, XorDDOS has become a notorious malware family that has been found targeting Linux systems.
The latest attack, originating from China, showcases the malware’s new and improved capabilities.
The attack has been successful in infecting numerous systems, compromising their security, and stealing data.
Attack Phases:
The XorDDOS malware has evolved significantly, employing a range of techniques to infect and persist on the targeted system.
The attack phases include:
1.
Sample persists itself using System V runlevels: The malware first attempts to persist itself using the System V runlevels, which are a standard initialization system used by Linux distributions.
By doing so, the malware ensures that it is automatically started during the boot process.
2.
Sample tries to persist itself using cron: The malware also tries to persist itself using cron, a time-based job scheduler in Unix-like operating systems.
It creates two shell script files, “/etc/cron.hourly/cqqbnzzu.sh” and “/etc/cron.hourly/obidhyb.sh”, which are executed every hour.
3.
Writes shell script files to disk: The malware writes shell script files to disk, which it uses to execute its various attack phases.
4.
Sample deletes itself: The malware deletes itself after completing its attack phases to avoid detection.
5.
Encode data using XOR: The malware encodes its data using XOR to obfuscate its malicious code.
6.
Encrypt data using RC4 PRGA: The malware encrypts its data using RC4 PRGA, a symmetric key stream cipher, to prevent detection by security software.
7.
Contain obfuscated stackstrings: The malware contains obfuscated stackstrings, which makes it difficult to analyze.
8.
Enumerates processes within the “proc” file system: The malware enumerates processes within the “proc” file system to gather information about the system.
9.
Reads system information from the proc file system: The malware reads system information from the proc file system to determine the system’s kernel version.
10.
May try to detect the virtual machine to hinder analysis: The malware may try to detect the virtual machine to hinder analysis.
VM artifact strings found in memory can reveal that the system is a virtual machine.
11.
Uses the “uname” system call to query kernel version information: The malware uses the “uname” system call to query kernel version information, which may be used to evade detection.
12.
Get number of processors: The malware gets the number of processors on the system.
13.
Downloads files from webservers via HTTP: The malware downloads files from webservers via HTTP to carry out its malicious activities.
IOCs:
The attack’s IOCs include several IP addresses, file hashes, and related malware families.
The following are the IOCs:
http://203.205.254[.]157:80/lib.xlsx
http://qq[.]com/lib.xlsx
61.177.172.[32]
ea40ecec0b30982fbb1662e67f97f0e9d6f43d2d587f2f588525fae683abea73 (ELF file)
Related samples:
Intezer: https://analyze.intezer.com/analyses/80cb27cb-c901-4850-8d9f-42943fdd990a/sub/1bb60d9f-5e64-4d34-9c44-acbe45a682ea/related-samples
Related families:
https://analyze.intezer.com/analyses/80cb27cb-c901-4850-8d9f-42943fdd990a/sub/1bb60d9f-5e64-4d34-9c44-acbe45a682ea/code-reuse
Strings reuse patternt: F”4YA/A
Conclusion:
XorDDOS continues to be a major threat to Linux systems.
The latest attack showcases the malware’s sophisticated techniques to evade detection and persist on the targeted system.
It is crucial to take measures to secure Linux systems and prevent attacks from compromising sensitive data.

Sign Up For Threat Alerts

Loading...
Threats Icon

Jul 04, 2023

Rhysida Ransomware RaaS Crawls Out of Crimeware...

The Rhysida ransomware-as-a-service (RaaS) group has gone from a dubious newcomer to a fully-fledged ransomware...

Threats Icon

Jun 26, 2023

Operation Magalenha – Long-Running Campaign Pursues Portuguese...

The attackers can steal credentials and exfiltrate users' data and personal information, which can be...

Threats Icon

Apr 24, 2023

Lazarus Group Adds Linux Malware to Arsenal...

Researchers have discovered a new campaign conducted by Lazarus, known as "Operation DreamJob," which targets...

Threats Icon

Apr 23, 2023

Additional IOCs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed.

Threats Icon

Apr 23, 2023

Ex-Conti and FIN7 Actors Collaborate with New...

IBM Security X-Force recently discovered a new malware family Analysts have called "Domino," which Analysts...

Threats Icon

Apr 20, 2023

AuKill EDR killer malware abuses Process Explorer...

The AuKill tool abuses an outdated version of the driver used by version 16.32 of...

Threats Icon

Apr 20, 2023

Fake Chrome updates spread malware

A campaign running since the end of last year is using hacked sites to push...

Threats Icon

Apr 20, 2023

QBot using new attack vector in its...

QBot, also known as QakBot, previously operated as a banking trojan and has since transformed...

Threats Icon

Apr 20, 2023

CrossLock Ransomware Emerges: New Golang – Based...

The CrossLock ransomware employs the double extortion technique to increase the likelihood of payment from...

Threats Icon

Apr 20, 2023

Windows Zero-Day Vulnerability CVE-2023-28252 Exploited by Nokoyawa...

A zero-day vulnerability in the Microsoft Windows system, which also affects Windows 11, has been...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

APT36 Expands Interest Within Indian Education Sector

Symantec described UPS in 2016 report as Buckeye (also known as APT3 Gothic Panda UPS...

Threats Icon

Apr 17, 2023

ChinaZ DDoS Bot Malware Distributed To Linux...

The ChinaZ DDoS bot malware was discovered targeting Linux systems while a version for Microsoft...

Threats Icon

Apr 16, 2023

Resurgence Of The Mexals Cryptojacking Campaign

The Mexals crypto jacking campaign has been in operation since at least 2021 and continues...