Hackers Building AndroxGh0st Botnet to Target AWS, O365, Feds Warn

The bad actors behind the Androxgh0st malware are building a botnet they can use to identify victims and exploit vulnerable networks to steal confidential information from such high-profile cloud applications as Amazon Web Services, Microsoft Office 365, SendGrid, and Twilio, according to two government agencies.
The FBI and Cybersecurity and Infrastructure Security Agency issued a warning this week about the botnet threat from Androxgh0st, which searches for.
They added that by reviewing various ongoing investigations and third-party reporting, they were able to determine the indications of compromise and techniques, tactics, and procedures associated with the Python-based malware and clued the agencies into how Androxgh0st is establishing a botnet to further identify and compromise vulnerable networks.
'In particular, threat actors deploying Androxgh0st have been observed exploiting CVE-2017-9841 to remotely run hypertext preprocessor code on fallible websites via PHPUnit.
PHPUnit is a testing framework for the PHP programming language.
Env files contain the sensitive configuration data, including credentials and tokens, according to Callie Guenther, senior manager of cyberthreat research at Critical Start.
The malware also is known to exploit other vulnerabilities, including CVE-2018-15133 in Laravel applications and CVE-2021-41773 in Apache HTTP Server versions.
CISA added the Laravel application flaw to its list of known exploited vulnerabilities.
John Smith, CEO at the IT services and consulting firm Conversant Group, said AndroxGh0st is further proof of the cyberthreats facing cloud environments and the importance of understanding that the cloud is not inherently safe.
It primarily targets cloud environments, looking for exposed.
In its most recent look at AndroxGh0st, Fortinet's FortiGuard Labs group found that this week there are more than 40,000 hosts compromised by the malware, a drop down from a high of about 50,000 in the first week of the year.
Env file is exposed and contains credentials for accessing additional services.
Env file is exposed, the bad actors will try to access the data.
Hackers running Androxgh0st also scan vulnerable web servers that run some versions of Apache HTTP Server to wrest confidential information and establish persistence.
When threat actors successfully identify and compromise AWS credentials from a vulnerable website, they have been observed attempting to create new users and user policies.
The bad actors also have been see creating new AWS instances to run additional scanning activities, they wrote.


This Cyber News was published on securityboulevard.com. Publication date: Wed, 17 Jan 2024 18:13:03 +0000


Cyber News related to Hackers Building AndroxGh0st Botnet to Target AWS, O365, Feds Warn

Hackers Building AndroxGh0st Botnet to Target AWS, O365, Feds Warn - The bad actors behind the Androxgh0st malware are building a botnet they can use to identify victims and exploit vulnerable networks to steal confidential information from such high-profile cloud applications as Amazon Web Services, Microsoft Office ...
9 months ago Securityboulevard.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
11 months ago Esecurityplanet.com
Androxgh0st Malware Botnet Steals AWS, Microsoft Credentials and More - The Federal Bureau of Investigation and Cybersecurity & Infrastructure Security Agency warned in a joint advisory about a threat actor deploying a botnet that makes use of the Androxgh0st malware. This malware is capable of collecting cloud ...
9 months ago Techrepublic.com
GCP to AWS migration: A Comprehensive Guide - Embarking on a GCP to AWS migration journey can be both exciting and challenging. Before we dive into the technical details, let's explore why businesses might consider migrating from GCP to AWS. While GCP offers a range of services, AWS boasts an ...
9 months ago Feeds.dzone.com
CrowdStrike Demonstrates Cloud Security Leadership at AWS re:Invent - CrowdStrike is honored to be named Partner of the Year for several 2023 Geo and Global AWS Partner Awards at Amazon Web Services re:Invent 2023, where we are participating this year as a Diamond Sponsor. These accomplishments demonstrate our ...
11 months ago Crowdstrike.com
Feds Disrupt Botnet Used by Russian APT28 Hackers - Federal law enforcement kicked Russian state hackers off a botnet comprising at least hundreds of home office and small office routers that had been pulled together by a cybercriminal group and co-opted by the state-sponsored spies. APT28, an ...
8 months ago Securityboulevard.com
Androxgh0st malware hackers creating large botnet, CISA and FBI warn - The hackers behind the Androxgh0st malware are creating a powerful botnet, U.S. cybersecurity agencies warned on Tuesday. On Tuesday, the FBI and Cybersecurity and Infrastructure Security Agency released a joint advisory on the malware, saying ...
9 months ago Therecord.media
CISA and FBI Reveal Known Androxgh0st Malware IoCs and TTPs - CISA and FBI released an advisory on Androxgh0st malware IoCs and warned about hackers using this threat to steal credentials. Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to ...
9 months ago Heimdalsecurity.com
Shaping the Future of Finance: The Cisco and AWS Collaboration in EMEA - The collaboration between Cisco and Amazon Web Services in the Europe, Middle East, and Africa region-combining each company's market leading strengths-continues to deliver impressive outcomes for our customers, notably within the Financial Services ...
10 months ago Feedpress.me
Customer compliance and security during the post-quantum cryptographic migration | AWS Security Blog - For example, using the s2n-tls client built with AWS-LC (which supports the quantum-resistant KEMs), you could try connecting to a Secrets Manager endpoint by using a post-quantum TLS policy (for example, PQ-TLS-1-2-2023-12-15) and observe the PQ ...
1 month ago Aws.amazon.com
Feds go Fancy Bear hunting, take down Russia's GRU botnet The Register - The US government today said it disrupted a botnet that Russia's GRU military intelligence unit used for phishing expeditions, spying, credential harvesting, and data theft against American and foreign governments and other strategic targets. Moobot ...
8 months ago Go.theregister.com
CISA: AWS, Microsoft 365 Accounts Under Active 'Androxgh0st' Attack - The FBI and the US Cybersecurity and Infrastructure Security Agency have issued an alert about a malware campaign targeting Apache webservers and websites using the popular Laravel Web application framework, leveraging known bugs for initial ...
9 months ago Darkreading.com
US Gov Issues Warning for Androxgh0st Malware Attacks - The US cybersecurity agency CISA and the FBI have issued a joint advisory warning about the Androxgh0st malware creating a botnet to identify and target vulnerable networks. Written in Python, the agencies said the malware primarily targets. Env ...
9 months ago Securityweek.com
Stealthy KV-botnet hijacks SOHO routers and VPN devices - The Chinese state-sponsored APT hacking group known as Volt Typhoon has been linked to a sophisticated botnet named 'KV-botnet' since at least 2022 to attack SOHO routers in high-value targets. Volt Typhoon commonly targets routers, firewalls, and ...
10 months ago Bleepingcomputer.com
FBI: Androxgh0st malware botnet steals AWS, Microsoft credentials - CISA and the FBI warned today that threat actors using Androxgh0st malware are building a botnet focused on cloud credential theft and using the stolen information to deliver additional malicious payloads. First spotted by Lacework Labs in 2022, the ...
9 months ago Bleepingcomputer.com
AWS CloudQuarry: Digging for Secrets in Public AMIs - Money, secrets and mass exploitation: This research unveils a quarry of sensitive data stored in public AMIs. As a best practice, AMI creators should not include credentials, including AWS account credentials, in published AMIs. We wanted to scan all ...
5 months ago Packetstormsecurity.com
CVE-2024-37293 - The AWS Deployment Framework (ADF) is a framework to manage and deploy resources across multiple AWS accounts and regions within an AWS Organization. ADF allows for staged, parallel, multi-account, cross-region deployments of applications or ...
4 months ago Tenable.com
FBI: Beware of cloud-credential thieves building botnets The Register - Crooks are exploiting years-old vulnerabilities to deploy Androxgh0st malware and build a cloud-credential stealing botnet, according to the FBI and the Cybersecurity and Infrastructure Security Agency. In a joint warning issued on Tuesday, the US ...
9 months ago Go.theregister.com
FBI disrupts Moobot botnet used by Russian military hackers - The FBI took down a botnet of small office/home office routers used by Russia's Main Intelligence Directorate of the General Staff in spearphishing and credential theft attacks targeting the United States and its allies. This network of hundreds of ...
8 months ago Bleepingcomputer.com
Rundown of Security News from AWS re:Invent 2023 - Amazon Web Services has been unveiling a steady stream of announcements during its AWS re:Invent 2023 event in Las Vegas this week. The focus over the four days, as expected, is on AI as AWS strives to show that its offerings can match - or surpass - ...
11 months ago Darkreading.com
"Largest Botnet Ever" Disrupted. 911 S5's Alleged Mastermind Arrested - A vast network of millions of compromised computers, being used to facilitate a wide range of cybercrime, has been disrupted by a multinational law enforcement operation. 35-year-old YunHe Wang, a dual citizen of China and St. Kitts and Nevis, is ...
5 months ago Tripwire.com
Massive 911 S5 Botnet Dismantled, Chinese Mastermind Arrested - The US Justice Department announced on Wednesday that the massive 911 S5 proxy botnet has been dismantled and its alleged administrator, a Chinese national, has been arrested. The Treasury Department earlier this week announced sanctions against ...
5 months ago Packetstormsecurity.com
Imperva Uncovers New IoCs for AndroxGh0st Botnet - On January 16, a joint alert from FBI and CISA warned about a concerning development: the emergence of a botnet driven by AndroxGh0st malware targeting vulnerable applications and web servers. RoxGh0st is a Python-based malware, first seen in late ...
9 months ago Imperva.com
Bigpanzi botnet infects 170,000 Android TV boxes with malware - A previously unknown cybercrime syndicate named 'Bigpanzi' has been making significant money by infecting Android TV and eCos set-top boxes worldwide since at least 2015. Beijing-based Qianxin Xlabs reports that the threat group controls a ...
9 months ago Bleepingcomputer.com
7 Rules to Improve AWS Security and Reduce Unwanted Incidents - Security of your AWS infrastructure is ultimately up to you. As the largest cloud services provider, AWS invests heavily to ensure its cloud environment is secure. Much of AWS security is still left to the customer, especially with regard to managing ...
1 year ago Beyondtrust.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)