Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Fast-Growing Golang-Based ‘Kraken’ Botnet Emerges

Over the past several months, a new Golang-based botnet targeting Windows has been ensnaring hundreds of new systems with every newly deployed command and control (C&C) server, cybersecurity firm ZeroFox reports.

Over the past several months, a new Golang-based botnet targeting Windows has been ensnaring hundreds of new systems with every newly deployed command and control (C&C) server, cybersecurity firm ZeroFox reports.

Dubbed Kraken, the botnet can download and execute secondary payloads onto the compromised systems, but is also capable of information harvesting, shell-command execution, cryptocurrency theft, and taking screenshots, in addition to maintaining persistence.

Kraken initially emerged on GitHub on October 10, 2021, with the source code pre-dating all of the observed binaries. However, it is unclear whether the botnet operator created the GitHub account or simply stole the code.

The botnet spreads via the SmokeLoader backdoor. Initially, it was being deployed as self-extracting RAR SFX files, but now the backdoor downloads Kraken directly.

The botnet attempts to evade detection by running two commands: one to instruct Microsoft Defender not to scan its installation folder, and another to set the hidden attribute to the copied EXE file.

Furthermore, Kraken sets a specific Windows Run registry key that ensures it is executed each time the victim logs in.

[READ: Sophisticated FritzFrog P2P Botnet Returns After Long Break]

The botnet features a simple set of capabilities, but its operators were observed adding new features to the malware, including information harvesting functionality. It is also capable of downloading and executing secondary payloads and bot updates.

Advertisement. Scroll to continue reading.

The threat also enables operators to run shell commands, and takes screenshots upon execution. Some of the observed builds featured SSH brute-forcing functionality that has been removed.

Recently, Kraken’s developers added the ability to steal funds from a variety of cryptocurrency wallets. Data obtained from a cryptocurrency mining pool shows that the botnet’s operators are making roughly $3,000 per month.

Since October 2021, the cybercriminals created multiple versions of the administration dashboard, with the newer ones featuring a complete redesign and offering more statistics and information, as well as additional options when selecting targets.

According to ZeroFox, because Kraken’s operators use SmokeLoader for delivery, hundreds of new bots are being added to the network each time they change the C&C server.

“Monitoring commands sent to Kraken victims from October 2021 through December 2021 revealed that the operator had focused entirely on pushing information stealers – specifically RedLine Stealer. It is currently unknown what the operator intends to do with the stolen credentials that have been collected or what the end goal is for creating this new botnet,” ZeroFox concludes.

Related: Abcbot DDoS Botnet Linked to Older Cryptojacking Campaign

Related: Mirai-Based ‘Manga’ Botnet Targets Recent TP-Link Vulnerability

Related: Massive Android Botnet Hits Smart TV Ad Ecosystem

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.