June 18, 2019 By David Bisson 2 min read

The Outlaw threat group is using a botnet to distribute a Monero cryptocurrency miner and a Perl-based backdoor component.

Trend Micro detected threat activity indicative of the Outlaw group when one of its honeypots picked up a URL that was spreading a botnet bundled with a Monero miner and a Perl-based backdoor component.

The threat actors gave themselves two distinct advantages by deciding to distribute a Perl-based backdoor. First, they imbued their campaigns with flexibility in that the backdoor can execute on both Linux- and Windows-based systems. Second, they made their malware easier to sell, as potential buyers wouldn’t need to heavily modify the backdoor while tailoring their individual attack campaigns.

In the samples they analyzed, Trend Micro researchers observed that the Perl-based backdoor was capable of launching distributed denial-of-service (DDoS) attacks. Outlaw can use this functionality to monetize its botnet by offering DDoS-for-hire services. Additionally, the security firm saw that the URL arrived with an executable Secure Shell (SSH) backdoor.

A Look at the Outlaw Group’s Threat Activity

The Outlaw group has been ramping up its threat activity over the past few months after Trend Micro first came across the actor back in November 2018. At that time, the group compromised a server at a Japanese art institution as well as a Bangladeshi government site. It then linked these servers together to host an IRC bouncer and, in turn, function as the command-and-control (C&C) server for an emerging botnet made up of compromised internet of things (IoT) devices.

In December 2018, SwiftSafe found that the botnet consisted of 180,000 compromised hosts and 20,000 newly compromised hosts, including IoT devices and cloud virtual private servers (VPS).

How to Defend Against a Backdoor-Bundled Botnet

To fend off backdoor-bundled botnets, security teams should start by leveraging a layered security approach that blends file-based detection with machine learning and sandboxing technology. This strategy will also help defend against sophisticated threats such as fileless malware attacks. Organizations should also constantly monitor all networks and assets, including cloud-native applications.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today