Bredolab botnet

From HandWiki
Short description: E-mail spamming botnet

The Bredolab botnet, also known by its alias Oficla,[1] was a Russian[2] botnet mostly involved in viral e-mail spam. Before the botnet was eventually dismantled in November 2010 through the seizure of its command and control servers, it was estimated to consist of millions of zombie computers.[3][4][5]

The countries most affected by the botnet were Russia itself, Uzbekistan, US, Europe, India, Vietnam and Philippines.[6]

Operations

Though the earliest reports surrounding the Bredolab botnet originate from May 2009 (when the first malware samples of the Bredolab trojan horse were found) the botnet itself did not rise to prominence until August 2009, when there was a major surge in the size of the botnet.[7][8] Bredonet's main form of propagation was through sending malicious e-mails that included malware attachments which would infect a computer when opened, effectively turning the computer into another zombie controlled by the botnet. At its peak, the botnet was capable of sending 3.6 billion infected emails every day.[9] The other main form of propagation was through the use of drive-by downloads - a method which exploits security vulnerabilities in software. This method allowed the botnet to bypass software protection in order to facilitate downloads without the user being aware of them.[10]

The main income of the botnet was generated through leasing parts of the botnet to third parties who could subsequently use these infected systems for their own purposes, and security researchers estimate that the owner of the botnet made up to $139,000 a month from botnet related activities.[4][11][12] Due to the rental business strategy, the payload of Bredolab has been very diverse, and ranged from scareware to malware and e-mail spam.[13]

Dismantling and aftermath

On 25 October 2010, a team of Dutch law enforcement agents seized control of 143 servers which contained three command & control servers, one database server and several management servers from the Bredolab botnet in a datacenter from LeaseWeb,[14] effectively removing the botnet herder's ability to control the botnet centrally.[2][13][15] In an attempt to regain control of his botnet, the botnet herder utilized 220,000 computers which were still under his control, to unleash a DDoS attack on LeaseWeb servers, though these attempts were ultimately in vain.[16] After taking control of the botnet, the law enforcement team utilized the botnet itself to send a message to owners of infected computers, stating that their computer was part of the botnet.[9][17]

Subsequently, Armenian law enforcement officers arrested an Armenian citizen, Georgy Avanesov,[4][18] on the basis of being the suspected mastermind behind the botnet. The suspect denied any such involvement in the botnet.[12][13] He was sentenced to four years in prison in May 2012.[19]

While the seizure of the command and control servers severely disrupted the botnet's ability to operate,[20] the botnet itself is still partially intact, with command and control servers persisting in Russia and Kazakhstan.[17] Security firm FireEye believes that a secondary group of botnet herders has taken over the remaining part of the botnet for their own purposes, possibly a previous client who reverse engineered parts of the original botnet creator's code. Even so, the group noted that the botnet's size and capacity has been severely reduced by the law enforcement intervention.[11][14][21]

References

  1. Search the malware encyclopedia: Bredolab, Microsoft.com
  2. 2.0 2.1 Dan Raywood (2010-10-26). "Bredolab botnet taken down after Dutch intervention". SC Magazine UK. http://www.scmagazineuk.com/bredolab-botnet-taken-down-after-dutch-intervention/article/181737/. Retrieved 2012-01-28. 
  3. James Wray and Ulf Stabe (2010-10-28). "Researchers: Bredolab still lurking, though severely injured (Update 3) - Security". Thetechherald.com. Archived from the original on 2011-10-03. https://web.archive.org/web/20111003143933/http://www.thetechherald.com/article.php/201043/6346/Researchers-Bredolab-still-lurking-though-severely-injured-Update-3. Retrieved 2012-01-28. 
  4. 4.0 4.1 4.2 "Infosecurity (UK) - BredoLab downed botnet linked with Spamit.com". Infosecurity-magazine.com. 2010-11-01. http://www.infosecurity-magazine.com/view/13620/bredolab-downed-botnet-linked-with-spamitcom/. Retrieved 2012-01-28. 
  5. Help Net Security (2010-11-02). "The aftermath of the Bredolab botnet shutdown". Net-security.org. http://www.net-security.org/secworld.php?id=10089. Retrieved 2012-01-28. 
  6. "Kaspersky Threats — Bredolab" (in en). https://threats.kaspersky.com/en/threat/Backdoor.Win32.Bredolab/. 
  7. "Security Threat Reports - Research Analysis - Trend Micro USA". Us.trendmicro.com. http://us.trendmicro.com/imperia/md/content/us/trendwatch/researchandanalysis/bredolab_final.pdf. Retrieved 2012-01-28. 
  8. "Trojan.Bredolab". Symantec. http://www.symantec.com/security_response/writeup.jsp?docid=2009-052907-2436-99. Retrieved 2012-01-28. 
  9. 9.0 9.1 "Infosecurity (USA) - Dutch government shuts down Bredolab botnet". Infosecurity-us.com. 2010-10-26. http://www.infosecurity-us.com/view/13461/dutch-government-shuts-down-bredolab-botnet. Retrieved 2012-01-28. 
  10. "Trojan.Bredolab Technical Details". Symantec. http://www.symantec.com/security_response/writeup.jsp?docid=2009-052907-2436-99&tabid=2. Retrieved 2012-01-28. 
  11. 11.0 11.1 Bredolab Down but Far from Out After Botnet Takedown[yes|permanent dead link|dead link}}], 28 October 2010
  12. 12.0 12.1 "More Bredolab arrests may occur, say Dutch prosecutors - Techworld.com". News.techworld.com. http://news.techworld.com/security/3246311/more-bredolab-arrests-may-occur-say-dutch-prosecutors/. Retrieved 2012-01-28. 
  13. 13.0 13.1 13.2 Schwartz, Mathew J. (2010-10-29). "Bredolab Botnet Still Spewing Malware - Bredolab Botnet". InformationWeek. http://www.informationweek.com/news/security/vulnerabilities/showArticle.jhtml?articleID=228000344&subSection=News. Retrieved 2012-01-28. 
  14. 14.0 14.1 de Graaf, JD (2012). "BREDOLAB: Shopping in the Cybercrime Underworld". ICDF2C Conference (Springer-Verlag). http://digitalfire.ucd.ie/wp-content/uploads/2012/10/BREDOLAB-Shopping-in-the-Cybercrime-Underworld.pdf. 
  15. Josh Halliday (2010-10-26). "Suspected Bredolab worm mastermind arrested in Armenia | Technology". London: guardian.co.uk. https://www.theguardian.com/technology/2010/oct/26/bredolab-worm-suspect-arrested-armenia. Retrieved 2012-01-28. 
  16. "Suspected Bredolab Botnet Runner Arrested in Armenia - Softpedia". News.softpedia.com. 2010-10-26. http://news.softpedia.com/news/Suspected-Bredolab-Runner-Arrested-in-Armenia-163068.shtml. Retrieved 2012-01-28. 
  17. 17.0 17.1 Undead Bredolab zombie network lashes out from the grave, 29 October 2010
  18. "Bredolab Mastermind Was Key Spamit.com Affiliate — Krebs on Security". Krebsonsecurity.com. 2010-10-30. http://krebsonsecurity.com/2010/10/bredolab-mastermind-was-key-spamit-com-affiliate/. Retrieved 2012-01-28. 
  19. "Russian spam mastermind jailed for creating botnet". BBC News. 24 May 2012. https://www.bbc.co.uk/news/technology-18189987. Retrieved 24 May 2012. 
  20. "Bredolab, dead, dying or dormant? » CounterMeasures". Countermeasures.trendmicro.eu. 2010-10-26. http://countermeasures.trendmicro.eu/bredolab-dead-dying-or-dormant/. Retrieved 2012-01-28. 
  21. Atif Mushtaq on 2010.10.26 (2010-10-26). "FireEye Malware Intelligence Lab: Bredolab - Severely Injured but not dead". Blog.fireeye.com. http://blog.fireeye.com/research/2010/10/bredolab-severely-injured-but-not-dead.html. Retrieved 2012-01-28.