New Trend Micro report details how IRC-based SDBOT is going strong with a new mission

Dark Reading Staff, Dark Reading

December 12, 2009

2 Min Read

Some old botnets never die: An old-school botnet is alive and well and now silently propagating pay-per-install scams, according to a new research paper released today. SDBOT, an IRC-based botnet that has been around for more than five years, is a low-profile botnet whose infections often go unnoticed.

Internet Relay Chat (IRC) botnets have slowly been fading in favor of more robust and stealthy types of botnets that use HTTP or peer-to-peer communications to control their infected bot machines. But according to Trend Micro, SDBOT and other botnets that use IRC operate almost silently. "These bot malware are neither heavy email spammers nor resource hogs. They hardly ever disrupt normal computer activities -- say, Internet browsing -- so their victims never notice that their computers have been infected," Trend Micro researchers blogged today.

SDBOT mainly attempts to download other malware files, including fake AV, Cutwail bot software, the Koobface worm, the Autorun worm, and other malware -- most likely for money from other cybercriminals in a pay-per-install arrangement. "It appears that this botnet too is in the business of renting out its reach and download capability to cybercriminals," Trend Micro blogged. "The use of the pay-per-install business model is also increasing as the model is easy to use."

It works like this: A botnet owner is paid to push and install fake AV on its already-infected bot machines, for instance.

So why use IRC technology? Trend Micro says it's because IRC-based bot threats have basically fallen off the radar screen in favor of higher profile ones, like Waledac, Koobface, Pushdo, and Zeus, that are under the researchers' microscope daily.

"These cybercriminals may either be interested in increasing their number of victims or in sending out spammed messages for various other purposes. This is a known malware business model wherein some cybercriminal gangs pay others to spread their malicious code. For the longest time, instead of conducting their own focused attacks, the SDBOT cybercriminal gang is keeping itself busy by responding to different business requests, such as installing FAKEAV, KOOBFACE, CUTWAIL, and other malware variants on their infected bots," according to the Trend Micro report.

Meanwhile, fake AV has become fairly lucrative for botnets like SDBOT: Just one successful installation garners $120 in the U.S., for instance.

Trend Micro says the best way to avoid becoming infected with SDBOT malware and becoming a bot in the botnet is to avoid clicking on links sent via IM applications -- one of the botnet's favorite attack vectors. Also, don't open unsolicited email or spam, and be sure to update security applications regularly.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights