April 16, 2015 By Douglas Bonderud 2 min read

Most malware aims for low-hanging fruit, opting for known vulnerabilities and poorly written code. This not so with the AAEH botnet — also known as Beebone or Changeup — which uses a polymorphic downloader to infect systems and change form every few hours, according to a recent warning from the U.S. Computer Emergency Readiness Team. However, a united effort by Europol’s European Cybercrime Centre, the Joint Cybercrime Action Taskforce, Dutch law enforcement, the FBI and several private security firms has now stung back at Beebone and disrupted its operations. However, risks still persist.

Beebone’s Prerogative

Beebone works to change its shape, then propagates across everything from networks to removable drives and ZIP and RAR archive files. The malware changes form with each infection, and law enforcement agencies have already collected millions of unique samples. This downloader is often used as a gateway for other malware families such as Zeus, CryptoLocker, ZeroAccess and Cutwail. Once infected, users may lose credentials for online services, have their banking information compromised or have key files encrypted pending a ransom payment. Additionally, AAEH can inhibit the function of antivirus tools by blocking access to security company websites and IP addresses. In effect, Beebone stings and then paralyzes users, leaving them cut off from any help and unable to find the bug responsible for their injury.

Clipping Wings

As reported by ZDNet, a joint law enforcement effort has now succeeded in disrupting Beebone. Doing so meant analyzing more than 5 million samples of the botnet worm, officially known as W32/Worm-AAEH. Data collected indicates at least 12,000 computers were compromised in 195 countries, including the United States, Japan, Taiwan and India. Europol calls the botnet “very sophisticated” because it allows “multiple forms of malware to compromise the security of victims’ computers” and updates itself nearly 20 times per day.

Disrupting Beebone required the joint tax task force to register, suspend and seize a host of domain names linked to the botnet. This “sinkholing” broke the links between infected computers and the botnet’s command-and-control center, allowing the infections to be removed. However, doing so still requires an in-depth virus scan to ensure networks and systems are completely clean.

It’s tempting to think of Beebone as a relatively minor threat, especially when compared with recent retail breaches that saw malware snatching millions of consumer records or stealing money directly from bank ATMs. However, AAEH and similar code represents the future of malware, with sophisticated programs able to change shape on demand, sting users and then flit off to their next victim. Defending against this type of malware is an emerging challenge; it took the full attention of four government agencies and two security firms just to identify and disrupt this threat.

The bottom line is that malware is evolving on two parallel tracks: simple, smash-and-grab tools that target obvious vulnerabilities and complex, polymorphic tools that can avoid detection and infect systems across multiple vectors. Getting swarmed by small-scale operators is more likely than being stung by the big guys, but it never hurts to carry the IT security equivalent of an EpiPen: up-to-date software, strong passwords and solid antivirus software backed by random testing. It’s better to feel the pain and salve the wound than blunder into the beehive.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today