Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Tech
    • Downloads
      • Malwarebytes
      • Exploits
      • Paper Downloads
    • Reviews
No Result
View All Result
SUBSCRIBE
Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Tech
    • Downloads
      • Malwarebytes
      • Exploits
      • Paper Downloads
    • Reviews
No Result
View All Result
Zerosecurity
No Result
View All Result
Home Malware

FBI Shuts Down Notorious IPStorm Botnet, Arrests Mastermind Sergei Makinin after Four-Year Cybercrime Spree

Paul Anderson by Paul Anderson
November 21, 2023
in Malware
Reading Time: 3 mins read
0
FBI dismantles IPStorm botnet, arrests Sergei Makinin, ending a 4-year cybercrime spree. A major win against global online threats.
22
SHARES
363
VIEWS
Share on FacebookShare on Twitter

You might also like

Cybersecurity Crisis Hits Ardent Health Services

China Energy Giant, CEEC, Falls Victim to Rhysida Ransomware Attack

Boeing Faces Cybersecurity Crisis: Lockbit Ransomware Attack Exposes Sensitive Data Amid Citrix Vulnerability Concerns

The FBI has successfully dismantled the notorious IPStorm botnet proxy network, a criminal operation that emerged in 2019 and initially targeted Windows systems. The network later expanded its reach to devices operating on various systems. The law enforcement agency reported this week that the network, along with its infrastructure, has been taken down, and its creator, Sergei Makinin, a Russian and Moldovan national, is now in custody after pleading guilty to three related criminal charges. The FBI revealed that Makinin ran the operation from at least June 2019 to December 2022 and could face up to 30 years in prison.

The operation marks the end of a four-plus-year run of the botnet, which, according to law enforcement authorities, had a global impact. Makinin claimed on his website that the botnet included over 23,000 proxies collected worldwide and boasted earnings of at least $550,000 from the illicit operation, as reported by the FBI.

As part of his plea agreement, Makinin is forfeiting cryptocurrency wallets associated with the scheme. However, no sentencing date has been announced yet.

Makinin’s malware was designed to transform infected devices into proxies within a massive botnet. These proxies were then offered for access through Makinin’s websites, proxx[.]io and proxx[.]net. Customers seeking to conceal their internet activities would pay substantial amounts to route traffic through thousands of infected computers, creating a lucrative enterprise for Makinin.

The FBI emphasized the global reach of the botnet, affecting thousands of internet-connected devices across various countries, including Puerto Rico. The investigation was conducted by the FBI cyber team in San Juan, with support from legal attaché offices in Madrid, Spain, and Santo Domingo in the Dominican Republic, as well as collaboration with law enforcement agencies in both countries and Interpol. The National Cyber-Forensics and Training Alliance, which includes cybersecurity vendors Bitdefender, Anomali, and Intezer, also played a role in the effort.

Joseph González, Special Agent in Charge of the FBI’s San Juan Field Office, commented on the challenges posed by cybercriminals who seek anonymity, highlighting the need for law enforcement to address such criminal activity conducted through cybernetic means.

The FBI clarified that its capabilities in this case were limited to disabling the botnet’s infrastructure, preventing the identification of owners or users of the infected computers within the network.

The malware used in the botnet, named InterPlanetary Storm, utilized the InterPlanetary File System peer-to-peer network, allowing infected systems to communicate directly and via nodes. Built on the Go programming language, the malware targeted Windows initially but later expanded its reach to Android, Mac OS, and Linux-based systems.

The threat of botnets continues to evolve, with cybercriminals adopting more modern languages, like Go, to evade detection. The fast-growing nature of botnets poses an increasing risk to corporate security, as highlighted in a report by network visibility vendor Netscout. In 2022, Netscout identified 1.3 million DDoS-capable botnet nodes, and in the first half of 2023, the vendor tracked 592,373 nodes, demonstrating the ongoing evolution and persistence of these cyber threats.

Tags: botnetInterPlanetary StormP2P
Paul Anderson

Paul Anderson

Editor and chief at ZeroSecurity. Expertise includes programming, malware analysis, and penetration testing. If you would like to write for ZeroSecurity, please click "Contact us" at the bottom of the page.

Recommended For You

Crisis at Ardent Health: Ransomware attack disrupts operations, forcing patient diversions. The Tennessee-based provider initiates cybersecurity measures.

Cybersecurity Crisis Hits Ardent Health Services

November 27, 2023
State-owned China Energy Engineering Corp (CEEC) hit by Rhysida ransomware; global alert issued. Insights into tactics and impact on #StopRansomware effort

China Energy Giant, CEEC, Falls Victim to Rhysida Ransomware Attack

November 26, 2023

Boeing Faces Cybersecurity Crisis: Lockbit Ransomware Attack Exposes Sensitive Data Amid Citrix Vulnerability Concerns

November 13, 2023

New Variant of Jupyter Malware On The Rise

November 10, 2023

IBM X-Force Unearths New Gootloader Variant, “GootBot”

November 8, 2023

Meta’s Facebook Ad Network Targeted by Malware Scam: NodeStealer Threat Exposed

November 6, 2023
Next Post
State-owned China Energy Engineering Corp (CEEC) hit by Rhysida ransomware; global alert issued. Insights into tactics and impact on #StopRansomware effort

China Energy Giant, CEEC, Falls Victim to Rhysida Ransomware Attack

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Related News

Iranian hacking group 'Cyber Av3ngers' targets Pennsylvania water authority in a cyberattack, highlighting vulnerabilities in critical infrastructure cybersecurity. Investigations underway by U.S. authorities.

Iranian Hacking Group Targets Pennsylvania Water Authority in Attack on Critical Infrastructure

November 28, 2023
Crisis at Ardent Health: Ransomware attack disrupts operations, forcing patient diversions. The Tennessee-based provider initiates cybersecurity measures.

Cybersecurity Crisis Hits Ardent Health Services

November 27, 2023
State-owned China Energy Engineering Corp (CEEC) hit by Rhysida ransomware; global alert issued. Insights into tactics and impact on #StopRansomware effort

China Energy Giant, CEEC, Falls Victim to Rhysida Ransomware Attack

November 26, 2023
Zerosecurity

We cover the latest in Information Security & Blockchain news, as well as threat trends targeting both sectors.

Categories

  • Crypto
  • Data Breaches
  • DotNet Framework
  • Downloads
  • Exploits
  • Exploits
  • Information
  • Legal
  • Malware
  • Malware Analysis
  • Mobile Security
  • Paper Downloads
  • Piracy
  • Privacy
  • Programming
  • Public
  • Security
  • Security
  • Software & Service Reviews
  • Technology
  • Tools
  • Tutorials
  • Video Tutorials
  • Whitepapers
  • Zero Security
  • Contact us
  • Press
  • Writers
  • Privacy Policy

© 2023 ZeroSecurity, All Rights Reserved.

No Result
View All Result
  • Home
  • Security
    • Tools
  • Exploits
  • Data Breaches
  • Malware
  • Privacy
  • Mobile Security
  • Contact Us
    • Press
  • Privacy Policy

© 2023 ZeroSecurity, All Rights Reserved.

This website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.