#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

38 C
Dubai
Sunday, July 20, 2025
HomeTopics 3Internet Of Thing SecurityGoogle Takes Legal Action to Disrupt BADBOX 2.0 Botnet of 10 Million+ Infected...

Google Takes Legal Action to Disrupt BADBOX 2.0 Botnet of 10 Million+ Infected IoT Devices

Date:

Related stories

Phish and Chips: China‑Aligned Espionage Surge Targeting Taiwan Semiconductor Industry

Between March and June 2025, Proofpoint researchers tracked three distinct...

Emergency Alert: Critical Unauthenticated RCE Discovered in Cisco ISE/ISE‑PIC

Cisco has patched three severe unauthenticated remote code execution...

NVIDIA Warns of Rowhammer GPU Risk: Activating ECC on A6000 and Enterprise GPUs Essential

NVIDIA has published a Rowhammer Security Notice (updated 9 July 2025)...
spot_imgspot_imgspot_imgspot_img

Good catch, CISOs and cybersecurity professionals: Google, along with partners HUMAN Security and Trend Micro, has filed a lawsuit in New York federal court to take down BADBOX 2.0, a global botnet infecting over 10 million uncertified Android-based IoT devices ranging from set-top boxes to digital picture frames. This breaking-development is critical now, as the FBI has issued a public service announcement warning about the botnet’s role in massive ad fraud, proxy abuse, and more.

On 17 July 2025, Google announced it had initiated civil proceedings in the Southern District of New York, suing unnamed individuals responsible for creating and maintaining BADBOX 2.0. The lawsuit seeks injunctions and damages under US computer crime statutes.

Botnet Scale & Infection Methods

The botnet has compromised more than 10 million IoT devices, many built on the Android Open Source Project (AOSP) and lacking Google Play Protect security. Infection methods include:

  • Pre-installed malware on uncertified cheap devices
  • Drive-by or third-party app download attacks during device setup.

Technical Overview (MITRE ATT&CK)

Initial Access  » – Exploitation of pre-installed/drive-by malware  
Execution       » – System binary misuse for ad-fraud payloads  
Persistence     » – Installation of backdoor service  
Command & Con  » – Proxy traffic to C2 infrastructures  
Impact          » – Ad fraud, proxy misuse, data theft

FBI Alert: What You Should Know

On 5 June 2025, the FBI issued PSA I‑060525, cautioning the public about BADBOX 2.0’s ability to co-opt home IoT devices for proxy services, ad fraud, data exfiltration, password theft, account takeover, and DDoS facilitation (Internet Crime Complaint Center). The alert urged users to:

  • Remove suspicious devices
  • Avoid third-party app sources
  • Enable Play Protect
  • Monitor home network traffic

Global and MEA Context

  • MEA markets are at risk due to the popularity of affordable AOSP devices often without regular security vetting.
  • Similar IoT botnets in Asia and Latin America (notably Brazil with >1/3 of affected devices) have triggered local CERT advisories (FOX 5 Atlanta, WIRED, PPC Land, HUMAN Security).
  • The joint action show increasing global coordination in cybersecurity, notably between tech companies and law enforcement.

Expert and Official Statements

“While these actions kept our users and partners safe, this lawsuit enables us to further dismantle the criminal operation behind the botnet…” — Google legal filing quoted in PC Gamer (PC Gamer)

“We urge manufacturers, retailers, and consumers to follow the mitigation guidance in the FBI PSA…” — HUMAN Security’s Gavin Reid (HUMAN Security)

At‑Home Detection Indicators

The FBI listed key signs of a BADBOX infection (Internet Crime Complaint Center):

  • Offers to disable Google Play Protect
  • Requests for unofficial app store access
  • Generic, unbranded Android IoT devices
  • Unusual network traffic or slowdowns

Actionable Takeaways for Security Leaders

  1. Audit networked IoT devices, especially generic Android-based gadgets (smart TVs, digital frames, etc.).
  2. Enforce routers/firewalls to whitelist only known devices and monitor unusual outbound traffic.
  3. Activate Google Play Protect on any Android-based device; block uncertified units.
  4. Block unofficial app stores and prevent sideloaded app installs via policy.
  5. Educate users and staff on IoT risks—early-stage training essential.
  6. Engage in IoT pentesting across networked home-office devices (pentesting).
  7. Deploy network monitoring tools for anomaly detection (DNS, proxy, ad-request patterns).
  8. Stay current with news on IoT fraud and botnet developments.
  9. Advocate for vendor accountability and secure device boot firmware across MEA markets.
  10. Establish an IoT ownership framework to track device origin, certification, and patches.

Conclusion

Google’s lawsuit marks a pivotal move toward tackling IoT-based ad fraud and proxy botnets like BADBOX 2.0. With over 10 million devices compromised, including those in MEA countries, the incident is a wake-up call for stronger device certification, vigilant home-network security, and cross-sector cooperation. As law enforcement and tech firms continue their disruption, organizations must zero-in on IoT governance, proactive awareness initiatives, and comprehensive monitoring to prevent falling prey to the next generation of bot-driven threats.

Sources

Ouaissou DEMBELE
Ouaissou DEMBELEhttp://cybercory.com
Ouaissou DEMBELE is a seasoned cybersecurity expert with over 12 years of experience, specializing in purple teaming, governance, risk management, and compliance (GRC). He currently serves as Co-founder & Group CEO of Sainttly Group, a UAE-based conglomerate comprising Saintynet Cybersecurity, Cybercory.com, and CISO Paradise. At Saintynet, where he also acts as General Manager, Ouaissou leads the company’s cybersecurity vision—developing long-term strategies, ensuring regulatory compliance, and guiding clients in identifying and mitigating evolving threats. As CEO, his mission is to empower organizations with resilient, future-ready cybersecurity frameworks while driving innovation, trust, and strategic value across Sainttly Group’s divisions. Before founding Saintynet, Ouaissou held various consulting roles across the MEA region, collaborating with global organizations on security architecture, operations, and compliance programs. He is also an experienced speaker and trainer, frequently sharing his insights at industry conferences and professional events. Ouaissou holds and teaches multiple certifications, including CCNP Security, CEH, CISSP, CISM, CCSP, Security+, ITILv4, PMP, and ISO 27001, in addition to a Master’s Diploma in Network Security (2013). Through his deep expertise and leadership, Ouaissou plays a pivotal role at Cybercory.com as Editor-in-Chief, and remains a trusted advisor to organizations seeking to elevate their cybersecurity posture and resilience in an increasingly complex threat landscape.

Subscribe

- Never miss a story with notifications

- Gain full access to our premium content

- Browse free from up to 5 devices at once

Latest stories

spot_imgspot_imgspot_imgspot_img

LEAVE A REPLY

Please enter your comment!
Please enter your name here