Cybercrime

Abcbot DDoS Botnet Linked to Older Cryptojacking Campaign

The relatively recent Abcbot botnet appears to be operated by the same cybercriminals that launched a Xanthe-based cryptojacking campaign first detailed a couple of years ago, Cado Security says.

<p><strong><span><span>The relatively recent Abcbot botnet appears to be operated by the same cybercriminals that launched a Xanthe-based cryptojacking campaign first detailed a couple of years ago, Cado Security says.</span></span></strong></p>

The relatively recent Abcbot botnet appears to be operated by the same cybercriminals that launched a Xanthe-based cryptojacking campaign first detailed a couple of years ago, Cado Security says.

Xanthe was designed to hijack a computer’s resources to mine for cryptocurrency (it uses XMRig for this), while Abcbot packs distributed denial-of-service (DDoS) capabilities, which shows that the threat actor shifted objectives to activities traditionally associated with botnets.

Xanthe searches for and infects exposed Docker API endpoints. Its main module is responsible for propagation and the deployment of additional payloads meant to hide the malware’s processes, to disable security, to remove competitors’ miners, and to mine for cryptocurrency using XMRig.

Abcbot was initially observed in July 2021, when it mainly contained scanning capabilities, with the DDoS functionality added in October, through the implementation of the open source ATK rootkit. In December, the rootkit was replaced with the operator’s own implementation of DDoS functionality.

After taking a closer look at the botnet’s code and infrastructure, Cado’s security researchers discovered a close connection with Xanthe, and concluded that the same threat actor is responsible for both malware families.

Specifically, the researchers noticed that both malware families feature a similar coding style, with “functions being declared at the top of the file and then invoked in some of the later lines,” and that they also share similar naming of functions.

Both malware families, Cado says, create on the infected systems four malicious users that have the exact same names, and both search for and remove users likely associated with competing malware (some of the removed users were used by the threat actors in previous campaigns).

Furthermore, the researchers identified sections associated with Docker’s API in Abcbot’s code, but they were commented out, which shows that the attackers weren’t looking to target misconfigured instances of Docker in the latest campaign.

Advertisement. Scroll to continue reading.

Both of the analyzed malware samples are shell scripts that can be easily copied, supposedly pointing to code reuse. Nevertheless, the security researchers are confident of the links drawn between Xanthe and Abcbot, and that the same threat actor is behind them both.

“If the same threat actor is behind both campaigns, it signals a shift away from the objective of mining cryptocurrency on compromised hosts onto activities more traditionally associated with botnets – such as DDoS attacks. We suspect this won’t be the last malware campaign we analyze from this actor,” Cado Security concludes.

Related: Mirai-Based ‘Manga’ Botnet Targets Recent TP-Link Vulnerability

Related: ‘Moobot’ Botnet Targets Hikvision Devices via Recent Vulnerability

Related: Google Takes Action Against Glupteba Botnet and Its Russian Operators

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version