ELF_XORDDOS.JCG

 Analysis by: John Kevin Sanchez

 PLATFORM:

Linux, Unix

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

562,281 bytes

File Type:

ELF

Memory Resident:

Yes

Initial Samples Received Date:

12 Mar 2018

Payload:

Drops files, Connects to URLs/IPs

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following files:

  • {malware file path}\{random filename}.sh

It drops the following copies of itself into the affected system:

  • {malware file path}\{random filename}

Autostart Technique

This Trojan drops the following files:

  • /etc/cron.hourly/{random filename}.sh
  • /etc/init.d/{random filename}
  • /etc/rc{1-5}.d/S90{random filename}

Other Details

This Trojan connects to the following possibly malicious URL:

  • {BLOCKED}.{BLOCKED}y.com

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.126.04

FIRST VSAPI PATTERN DATE:

13 Mar 2018

VSAPI OPR PATTERN File:

14.127.00

VSAPI OPR PATTERN Date:

14 Mar 2018

Scan your computer with your Trend Micro product to delete files detected as ELF_XORDDOS.JCG. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.