X
Tech

Abcbot botnet is linked to Xanthe cryptojacking group

Researchers believe the focus is moving from cryptocurrency to traditional botnet attacks.
Written by Charlie Osborne, Contributing Writer

Researchers have forged a "clear" link between the Abcbot botnet and a well-established cryptojacking cybercriminal group.

First discovered In July 2021 by Netlab 360, the Abcbot botnet began as a simple scanner that used basic credential stuffing attacks and known vulnerability exploits to compromise vulnerable Linux systems. 

However, the developers quickly updated their creation to include self-update mechanisms, exploit kits, worm functionality, and a total of nine distributed denial-of-service (DDoS) attack functions.

These findings were a starting point for Cado Security, which published a further analysis of the botnet in December. By this stage, Abcbot botnet was also able to detect and kill Docker image-based cryptocurrency miners and malware already present on a target server, as well as disable cloud monitors including Aliyun Alibaba Cloud Assistant and Tencent monitoring components.

Trend Micro said that once a deep clean of compromised servers has taken place, new, malicious user profiles are added with high levels of privilege, and failsafes were deployed to stop them from being modified or removed. 

While past examples of the botnet's activity revealed a clean-up before it deployed its own cryptocurrency mining malware, on Monday, a new analysis published by Cado Security suggests the malware may be shifting back to more traditional routes: namely, a return to DDoS attacks as a focus. 

According to the cybersecurity researchers, there is now an established link between the botnet and Xanthe, a cryptojacking campaign documented by Cisco Talos in December 2020.

Talos uncovered Xanthe after the group targeted a Docker-based honeypot with a Monero cryptocurrency miner, XMRig. At the time, Xanthe focused on hijacking computational resources of vulnerable servers to generate cryptocurrency and used bash scripts to eradicate competitor malware, as well as to maintain persistence. 

After comparing the Abcbot botnet and Xanthe samples, Cado Security found code and feature similarities. 

A VirusTotal graph based on known Indicators of Compromise (IoCs), stylistic choices, and unique strings then revealed four hosts that overlapped in infrastructure and delivered both Abcbot botnet and Xanthe malware campaigns. 

However, the samples also revealed recent changes in functionality, including commented-out mining components, that suggest mining may "no longer [be] an objective" of Abcbot.

"Based on this analysis, we believe that the same threat actor is responsible for both Xanthe and Abcbot and is shifting its objective from mining cryptocurrency on compromised hosts to activities more traditionally associated with botnets, such as DDoS attacks," the researchers said. "We suspect this won't be the last malware campaign we analyze from this actor."

Previous and related coverage


Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0


Editorial standards