Thursday, March 28, 2024

Global Law Enforcement Agencies shutdown the Largest and Dangerous Andromeda Botnet

Andromeda Botnet dismantled after the joint investigation with law enforcement agencies around the Globe.The takedown took place on 29 November 2017, Andromeda knew as Gamarue, and ESET detected it as Win32/TrojanDownloader.Wauchos.

FBI started their initial investigation in 2015 and worked closely with Microsoft in this; Andromeda spread through exploit kits or spam emails. It involves in Financial crimes, data exfiltration and it also has more than 80 Malware families to infect victim machine.

Avalanche was taken one year before on 30 November 2016, the insights that gathered with Avalanche case was shared among the law enforcement agencies, and it supported them in dismantling Andromeda.

Also Read Hacked Passwords Reselling Website Leakbase Goes Offline

Wauchos mainly used to steal credentials, and it installs some other malware on the compromised machine. It is a modular malware which means we can expand its function by installing additional plugins.

Andromeda Botnet
The truly global nature of this threat is also seen in the diversity of the command and control servers its operators use. Throughout our monitoring of this threat, we were able to discover dozens of Wauchos’s C&C servers every month, says ESET.

Andromeda Author Arrested – Andromeda Botnet

Joint investigation partners raised actions against servers and domains that spreading Andromeda malware, they identified more than 1500 domains and subject them for DNS sinkholing(Redirection method from its original destination to the location provided by sinkhole owners).

During their analysis, they observed more than 2 million unique IP’s from 223 countries connected to sinkhole within 48 hours.Technical details Published by ESET.

With the continued investigation FBI suspected Belarus, and the investigators seized storage media and data systems, they have also shut down 7 C2 servers that used to spread malware in 6 different countries, and 1,500 domains.

Steven Wilson, the Head of Europol’s European Cybercrime Centre: “This is another example of international law enforcement working together with industry partners to tackle the most significant cybercriminals.
Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles