Bredolab botnet

Summary

The Bredolab botnet, also known by its alias Oficla,[1] was a Russian[2] botnet mostly involved in viral e-mail spam. Before the botnet was eventually dismantled in November 2010 through the seizure of its command and control servers, it was estimated to consist of millions of zombie computers.[3][4][5]

The countries most affected by the botnet were Russia itself, Uzbekistan, US, Europe, India, Vietnam and Philippines.[6]

Operations edit

Though the earliest reports surrounding the Bredolab botnet originate from May 2009 (when the first malware samples of the Bredolab trojan horse were found) the botnet itself did not rise to prominence until August 2009, when there was a major surge in the size of the botnet.[7][8] Bredonet's main form of propagation was through sending malicious e-mails that included malware attachments which would infect a computer when opened, effectively turning the computer into another zombie controlled by the botnet. At its peak, the botnet was capable of sending 3.6 billion infected emails every day.[9] The other main form of propagation was through the use of drive-by downloads - a method which exploits security vulnerabilities in software. This method allowed the botnet to bypass software protection in order to facilitate downloads without the user being aware of them.[10]

The main income of the botnet was generated through leasing parts of the botnet to third parties who could subsequently use these infected systems for their own purposes, and security researchers estimate that the owner of the botnet made up to $139,000 a month from botnet related activities.[4][11][12] Due to the rental business strategy, the payload of Bredolab has been very diverse, and ranged from scareware to malware and e-mail spam.[13]

Dismantling and aftermath edit

On 25 October 2010, a team of Dutch law enforcement agents seized control of 143 servers which contained three command & control servers, one database server and several management servers from the Bredolab botnet in a datacenter from LeaseWeb,[14] effectively removing the botnet herder's ability to control the botnet centrally.[2][13][15] In an attempt to regain control of his botnet, the botnet herder utilized 220,000 computers which were still under his control, to unleash a DDoS attack on LeaseWeb servers, though these attempts were ultimately in vain.[16] After taking control of the botnet, the law enforcement team utilized the botnet itself to send a message to owners of infected computers, stating that their computer was part of the botnet.[9][17]

Subsequently, Armenian law enforcement officers arrested an Armenian citizen, Georgy Avanesov,[4][18] on the basis of being the suspected mastermind behind the botnet. The suspect denied any such involvement in the botnet.[12][13] He was sentenced to four years in prison in May 2012.[19]

While the seizure of the command and control servers severely disrupted the botnet's ability to operate,[20] the botnet itself is still partially intact, with command and control servers persisting in Russia and Kazakhstan.[17] Security firm FireEye believes that a secondary group of botnet herders has taken over the remaining part of the botnet for their own purposes, possibly a previous client who reverse engineered parts of the original botnet creator's code. Even so, the group noted that the botnet's size and capacity has been severely reduced by the law enforcement intervention.[11][14][21]

References edit

  1. ^ Search the malware encyclopedia: Bredolab, Microsoft.com
  2. ^ a b Dan Raywood (26 October 2010). "Bredolab botnet taken down after Dutch intervention". SC Magazine UK. Retrieved 28 January 2012.
  3. ^ James Wray and Ulf Stabe (28 October 2010). "Researchers: Bredolab still lurking, though severely injured (Update 3) - Security". Thetechherald.com. Archived from the original on 3 October 2011. Retrieved 28 January 2012.
  4. ^ a b c "Infosecurity (UK) - BredoLab downed botnet linked with Spamit.com". Infosecurity-magazine.com. 1 November 2010. Retrieved 28 January 2012.
  5. ^ Help Net Security (2 November 2010). "The aftermath of the Bredolab botnet shutdown". Net-security.org. Retrieved 28 January 2012.
  6. ^ "Kaspersky Threats — Bredolab". threats.kaspersky.com.
  7. ^ "Security Threat Reports - Research Analysis - Trend Micro USA" (PDF). Us.trendmicro.com. Retrieved 28 January 2012.
  8. ^ "Trojan.Bredolab". Symantec. Retrieved 28 January 2012.
  9. ^ a b "Infosecurity (USA) - Dutch government shuts down Bredolab botnet". Infosecurity-us.com. 26 October 2010. Retrieved 28 January 2012.
  10. ^ "Trojan.Bredolab Technical Details". Symantec. Retrieved 28 January 2012.
  11. ^ a b Bredolab Down but Far from Out After Botnet Takedown[permanent dead link], 28 October 2010
  12. ^ a b "More Bredolab arrests may occur, say Dutch prosecutors - Techworld.com". News.techworld.com. Archived from the original on 23 November 2010. Retrieved 28 January 2012.
  13. ^ a b c Schwartz, Mathew J. (29 October 2010). "Bredolab Botnet Still Spewing Malware - Bredolab Botnet". InformationWeek. Retrieved 28 January 2012.
  14. ^ a b de Graaf, JD (2012). "BREDOLAB: Shopping in the Cybercrime Underworld" (PDF). ICDF2C Conference. Springer-Verlag.
  15. ^ Josh Halliday (26 October 2010). "Suspected Bredolab worm mastermind arrested in Armenia | Technology". London: guardian.co.uk. Retrieved 28 January 2012.
  16. ^ "Suspected Bredolab Botnet Runner Arrested in Armenia - Softpedia". News.softpedia.com. 26 October 2010. Retrieved 28 January 2012.
  17. ^ a b Undead Bredolab zombie network lashes out from the grave, 29 October 2010
  18. ^ "Bredolab Mastermind Was Key Spamit.com Affiliate — Krebs on Security". Krebsonsecurity.com. 30 October 2010. Retrieved 28 January 2012.
  19. ^ "Russian spam mastermind jailed for creating botnet". BBC News. 24 May 2012. Retrieved 24 May 2012.
  20. ^ "Bredolab, dead, dying or dormant? » CounterMeasures". Countermeasures.trendmicro.eu. 26 October 2010. Retrieved 28 January 2012.
  21. ^ Atif Mushtaq on 2010.10.26 (26 October 2010). "FireEye Malware Intelligence Lab: Bredolab - Severely Injured but not dead". Blog.fireeye.com. Retrieved 28 January 2012.{{cite web}}: CS1 maint: numeric names: authors list (link)