Wrath of the Titans: Microsoft, U.S. Feds Slay Godly “Zeus” Botnets


Print

5 comment(s) – last by wordsworm.. on Mar 27 at 12:01 AM



  (Source: Universal Pictures)

Zeus malware was long untouchable, infected 3m+ in U.S. alone

In the era of organized cybercrime, one of the most dangerous threats to arise in recent years was “Zeus”.  A malware program named after the king of the Greek gods, Zeus spread via combination of phishing emails that encouraged users to download a malicious executable, and by “drive-by-downloads”, automatic downloads which largely target insecure older browser versions.  Once installed, Zeus committed all sorts of villainy, including keylogging and form-grabbing, both of which were used to steal internet users’ credit card info.

I. Raid Strikes Blow to Heart of Zeus Botnets

According to Microsoft Corp. (MSFT), organized criminals would purchase special souped up versions of Zeus to create their own private botnets.  Zeus malware “crimekits” would retail from $700 USD to $15,000 USD.  And the criminals were getting their money’s worth — in the U.S. alone the top three variants – Zeus, SpyEye and Ice-IX — were believed to have affected 3 million machines and wrought $500M+ USD in damages.  Worldwide over 13m machines were believed to be infected.

But Zeus’s status as god of the world of cyber-crime appears to be drawing to a close.

Microsoft’s Digital Crimes Unit – in collaboration with Financial Services – Information Sharing and Analysis Center (FS-ISAC) and NACHA (The Electronic Payements Association) — leveraged the provisions of the Lanham (15 U.S.C. § 1051-1141n) and Racketeer Influenced and Corrupt Organizations (RICO) Acts (18 U.S.C. § 1961–1968) to gain warrants to take down the command and control servers of top Zeus variants.  The warrants follow a Mar. 19, 2012 suit filed against 39 “John Does” believed to be involved in the criminal operation.

Microsoft security experts have previously compared the approach to “decapitating” the botnet, in that it takes out the brains of the botnet — the command and control (CnC) server tasked with delivering updates to the malware, issuing commands, and collecting stolen information.

Microsoft, its partners, and U.S. Federal Marshalls executed a pair of daring real world raids in Scranton, Penn. and Lombard, Ill., entering the premises of two hosting companies and seizing the active CnC servers, before the owners could try to destroy evidence.

Richard Domingues Boscovich, Senior Attorney with Microsoft’s Digital Crimes Unit, writes:

We took down two IP addresses behind the Zeus ‘command and control’ structure. Microsoft also currently monitors 800 domains secured in the operation, which helps us to identify thousands of Zeus-infected computers.

We don’t expect this action to have wiped out every Zeus botnet operating in the world. However, together, we have proactively disrupted some of the most harmful botnets, and we expect this effort will significantly impact the cybercriminal underground for quite some time. Cybercriminals are in this for the money and this action was an unprecedented strike against the illicit infrastructure on which they rely. The operation will help further investigations against those responsible for the threat and help us better protect victims.

The daring takedown was aided by The Electronic Payments Association — an industry association representing e-commerce sites and banks — and Kyrus Technologies — a security firm specializing in reverse engineering.  F-Secure, a European secure firm also lent its expertise.  Together, a major blow was struck at the heart of many of the largest Zeus botnets.

II. Server Seizures: Not a Magic Bullet, and Not Without Controversy

One controversial aspect of the seizure was that the hosting companies were not warned before hand.  However, Microsoft did receive the warrant to seize the domains and physical servers under significant judicial oversight, so a degree of accountability was maitained.

Richard Perlotto, director at the Shadowserver Foundation, praised the takedowns as brilliant in The New York Times.  He compares them to vigilante actions such as neighborhood watches, commenting, “Taking the disruption into the courthouse was a brilliant idea and is helping the rest of the industry to reconsider what actions are possible, and that action is needed and can succeed.  We equate this to a neighborhood watch.”

The upside of the takedowns is that it turns the same kind of fear and uncertainty that cybercriminals successfully spread back on them.  It also arguably makes the business of cybercrime less lucrative, which could eventually lead to some dropping out.

A server raid hurts a botnet in the short term, but cannot stop it fully without followup and prosecution. [Image Source: Finest Daily]

But Microsoft’s past takedowns of the Waledac, Rustock and Kelihos botnets have not been wholly successful.  While they did manage to incapacitate the botnets in question, they could not fully prevent comebacks.  Jose Nazario, a senior security researcher at security firm Arbor Networks, points to a resurgent Waledac botnet in a NYT comment, stating, “You can take out a botnet, but unless you take down the coders and put the clients behind bars, they’re just going to go ahead and do this again.”

Of course, Microsoft — just having executed its fourth major botnet-related server seizure — is learning to collect evidence that could eventually be used to do precisely that — put malware writers and cybercriminals behind bars.

Sources: Microsoft (TechNet), The New York Times

Article source: http://www.dailytech.com/Wrath+of+the+Titans+Microsoft+US+Feds+Slay+Godly+Zeus+Botnets/article24306.htm

View full post on National Cyber Security » Virus/Malware/Worms