June 18, 2019 By David Bisson 2 min read

The Outlaw threat group is using a botnet to distribute a Monero cryptocurrency miner and a Perl-based backdoor component.

Trend Micro detected threat activity indicative of the Outlaw group when one of its honeypots picked up a URL that was spreading a botnet bundled with a Monero miner and a Perl-based backdoor component.

The threat actors gave themselves two distinct advantages by deciding to distribute a Perl-based backdoor. First, they imbued their campaigns with flexibility in that the backdoor can execute on both Linux- and Windows-based systems. Second, they made their malware easier to sell, as potential buyers wouldn’t need to heavily modify the backdoor while tailoring their individual attack campaigns.

In the samples they analyzed, Trend Micro researchers observed that the Perl-based backdoor was capable of launching distributed denial-of-service (DDoS) attacks. Outlaw can use this functionality to monetize its botnet by offering DDoS-for-hire services. Additionally, the security firm saw that the URL arrived with an executable Secure Shell (SSH) backdoor.

A Look at the Outlaw Group’s Threat Activity

The Outlaw group has been ramping up its threat activity over the past few months after Trend Micro first came across the actor back in November 2018. At that time, the group compromised a server at a Japanese art institution as well as a Bangladeshi government site. It then linked these servers together to host an IRC bouncer and, in turn, function as the command-and-control (C&C) server for an emerging botnet made up of compromised internet of things (IoT) devices.

In December 2018, SwiftSafe found that the botnet consisted of 180,000 compromised hosts and 20,000 newly compromised hosts, including IoT devices and cloud virtual private servers (VPS).

How to Defend Against a Backdoor-Bundled Botnet

To fend off backdoor-bundled botnets, security teams should start by leveraging a layered security approach that blends file-based detection with machine learning and sandboxing technology. This strategy will also help defend against sophisticated threats such as fileless malware attacks. Organizations should also constantly monitor all networks and assets, including cloud-native applications.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today