June 18, 2019 By David Bisson 2 min read

The Outlaw threat group is using a botnet to distribute a Monero cryptocurrency miner and a Perl-based backdoor component.

Trend Micro detected threat activity indicative of the Outlaw group when one of its honeypots picked up a URL that was spreading a botnet bundled with a Monero miner and a Perl-based backdoor component.

The threat actors gave themselves two distinct advantages by deciding to distribute a Perl-based backdoor. First, they imbued their campaigns with flexibility in that the backdoor can execute on both Linux- and Windows-based systems. Second, they made their malware easier to sell, as potential buyers wouldn’t need to heavily modify the backdoor while tailoring their individual attack campaigns.

In the samples they analyzed, Trend Micro researchers observed that the Perl-based backdoor was capable of launching distributed denial-of-service (DDoS) attacks. Outlaw can use this functionality to monetize its botnet by offering DDoS-for-hire services. Additionally, the security firm saw that the URL arrived with an executable Secure Shell (SSH) backdoor.

A Look at the Outlaw Group’s Threat Activity

The Outlaw group has been ramping up its threat activity over the past few months after Trend Micro first came across the actor back in November 2018. At that time, the group compromised a server at a Japanese art institution as well as a Bangladeshi government site. It then linked these servers together to host an IRC bouncer and, in turn, function as the command-and-control (C&C) server for an emerging botnet made up of compromised internet of things (IoT) devices.

In December 2018, SwiftSafe found that the botnet consisted of 180,000 compromised hosts and 20,000 newly compromised hosts, including IoT devices and cloud virtual private servers (VPS).

How to Defend Against a Backdoor-Bundled Botnet

To fend off backdoor-bundled botnets, security teams should start by leveraging a layered security approach that blends file-based detection with machine learning and sandboxing technology. This strategy will also help defend against sophisticated threats such as fileless malware attacks. Organizations should also constantly monitor all networks and assets, including cloud-native applications.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today