A clandestine cybercrime syndicate known as ‘Bigpanzi’ has been silently profiting since 2015 by infecting Android TV and eCos set-top boxes globally. Researchers from Beijing-based Qianxin Xlabs revealed that Bigpanzi manages a vast botnet, with approximately 170,000 daily active bots. However, since August, they’ve observed 1.3 million unique IP addresses associated with the botnet, primarily in Brazil. Bigpanzi employs custom malware like ‘pandoraspear’ and ‘pcdn’ to infect devices, turning them into nodes for illegal media streaming, traffic proxying, DDoS attacks, and over-the-top (OTT) content provision.
The malware ‘pandoraspear’ serves as a backdoor trojan, hijacking DNS settings, establishing command and control (C2) communication, and executing commands from the C2 server. It supports various commands for manipulating DNS settings, initiating DDoS attacks, self-updating, creating reverse shells, managing C2 communication, and executing arbitrary OS commands. To evade detection, ‘pandoraspear’ employs sophisticated techniques such as a modified UPX shell, dynamic linking, OLLVM compilation, and anti-debugging mechanisms. Additionally, ‘pcdn’ is utilized to construct a peer-to-peer (P2P) Content Distribution Network (CDN) on infected devices, coupled with DDoS capabilities to weaponize them.
Xlabs gained insights into the botnet’s scale by hijacking two C2 domains used by Bigpanzi and conducting a seven-day observation. The researchers found that the botnet has 170,000 daily bots at peak times, with over 1.3 million distinct IPs observed since August. Despite the covert nature of Bigpanzi’s operations, researchers warn that their findings only scratch the surface, indicating a much larger and intricate network. The report has not disclosed attribution details, leaving it to relevant law enforcement authorities to address the issue.