Orchard botnet uses Bitcoin Transaction info to generate DGA domains

Pierluigi Paganini August 08, 2022

Experts spotted a new botnet named Orchard using Bitcoin creator Satoshi Nakamoto’s account information to generate malicious domains.

360 Netlab researchers recently discovered a new botnet named Orchard that uses Satoshi Nakamoto’s Bitcoin account (1A1zP1eP5QGefi2DMPTfTL5SLmv7DivfNa) transaction information to generate DGA domain name.

“Another change relates to the use of the DGA algorithm employed in the attacks. While the first two variants exclusively rely on date strings to generate the domain names, the newer version uses balance information obtained from the cryptocurrency wallet address “1A1zP1eP5QGefi2DMPTfTL5SLmv7DivfNa.” reads the analysis published by the researchers. “It’s worth pointing out that the wallet address is the miner reward receiving address of the Bitcoin Genesis Block, which occurred on January 3, 2009, and is believed to be held by Nakamoto.”

“Over the past decade or so, small amounts of bitcoin have been transferred to this wallet on a daily basis for various reasons, so it is variable and that change is difficult to predict, so the balance information for this wallet can also be used as DGA input,” the researchers added.

According to the researchers, this technique is more unpredictable than using the common time-generated DGAs due to the uncertainty of Bitcoin transactions.

Because of the uncertainty of Bitcoin transactions, this technique is more unpredictable than using the common time-generated DGAs, and thus more difficult to defend against.

The researchers discovered three versions of this botnet since February 2021, they also noticed that its operators switched programming languages during the same period.

The bot allows operators to deploy additional malware onto the infected machine and execute commands received from the C2 server.

The Orchard botnet uses a redundant C2 mechanism of “hardcoded domain + DGA”, the experts discovered that each version includes a unique hardcoded DuckDNS dynamic domain name as C2.

All the versions analyzed by the experts versions support propagation by infecting USB disks, anyway, experts believe Orchard can be spread in other ways.

The three versions of Orchard basically support the same functionalities, including:

  • Uploading device and user information
  • Responding to commands/downloading to execute the next stage of the module
  • Infecting USB storage devices

Netlab researchers reported that which v1 and v2 have already infected thousands of machines, while v3 is composed of lesser systems because of its late appearance.

Version 3 supports features to launch an XMRig Monero mining software.

Orchard botnet

“Orchard is a botnet family that uses DGA technology. The latest version is dedicated to mining and has started using more unpredictable information like transaction information of bitcoin accounts as input to DGA, making detection more difficult. In over 1 year, Orchard has appeared in 3 different versions with changes in programming language and DGA implementation, indicating that Orchard is a botnet family that is still active and deserves our vigilance.” concluded the report. “We expect more variants to emerge subsequently, for which we will continue to keep an eye on, and will continue to disclose new findings.”

It’s worth pointing out that the wallet address is the miner reward receiving address of the Bitcoin Genesis Block, which occurred on January 3, 2009, and is believed to be held by Nakamoto.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, domain name system)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment