Most Zeus operations still untouched, but a noticeable dip in Zeus botnet activity spotted by one botnet-monitoring organization

Microsoft continued its aggressive legal tear against botnets with a new operation for which the software giant successfully seized some command-and-control (C&C) servers run by cybercriminals using Zeus and its related crimeware.

So far it's unclear just how the raid and removal of an undisclosed number of Zeus C&C servers at two U.S. hosting centers -- engineered by Microsoft with the help of the Financial Services Information Sharing and Analysis Center (FS-ISAC) and electronic payments association NACHA, Kyrus Tech, and F-Secure -- has affected Zeus and Zeus-variant online crime worldwide. But according to new data from Unveillance, which tracks botnets and botnet activity, Zeus activity overall has dipped during the past seven days.

chart: Trojan Win32/Zeus, global host counts

"In the graph, we have to infer that dip is a result of some of that effort" by Microsoft, says Karim Hijazi, CEO at Unveillance. The buzz surrounding the Microsoft operation may also have helped, he says. "I honestly think that the media blitz and buzz around this may have caused security admins to recheck their AV updates and IDS/IPS egress rules, which may have caused the downturn we are seeing ... Either way, good job, Microsoft."

Zeus is unique in that it's a leased botnet used by multiple parties using the same binary, he says. "So it's hard to gauge what [Microsoft has] hit," Hijazi says. Unveillance's data shows the hourly count of infected Zeus machines worldwide dropping from more than 750 earlier in the week, to 250 in the past two days, and close to 400 as of today.

Meanwhile, SophosLabs as of this morning had not seen any "significant disruption" to Zeus operations in the wake of the C&C takedown: "Because Zeus and SpyEye are sold as kits, any takedown against specific botnets will not affect all the other botnets which are still out there. Since the kits are still available (freely in source form in the case of Zeus), it is highly likely that we will continue to see botnets created using them," blogged Graham Cluley, senior technology consultant at Sophos.

Unlike previous botnet takedowns led by Microsoft, the goal of this one was not to permanently kill all of the Zeus botnets targeted in the operation, but instead to disrupt this segment of the operation, according to the company. Nor does Microsoft expect the so-called Operation b71 case -- which focused on botnets using Zeus, SpyEye and Ice-IX variants of the crimeware -- to result in the death of all Zeus botnets.

"We don’t expect this action to have wiped out every Zeus botnet operating in the world. However, together, we have proactively disrupted some of the most harmful botnets, and we expect this effort will significantly impact the cybercriminal underground for quite some time," said Richard Domingues Boscovic, senior attorney for Microsoft's Digital Crimes Unit. "Cybercriminals are in this for the money, and this action was an unprecedented strike against the illicit infrastructure on which they rely. The operation will help further investigations against those responsible for the threat and help us better protect victims."

With U.S. marshals escorting them, a team from Microsoft, FS-ISAC, which represents 4,400 financial institutions, and NACHA on March 23 physically removed C&C servers used in the operation that were running out of two hosting services centers -- one in Scranton, Pa., and the other in Lombard, Ill. The result was the takedown of two IP addresses of the C&C infrastructure. Microsoft says it is monitoring some 800 domains that were taken down in order to help identify what it says are thousands of victim machines.

The action was in response to legal action taken by Microsoft and a subsequent federal court ruling that authorized the seizure. Microsoft says the move disrupted the operations of what experts say were responsible for nearly half a billion dollars in financial damages to victims.

Microsoft did not reveal the actual number of physical servers it removed from the hosting sites: "The number of command and control servers we seized as part of Friday’s operation changes constantly, underscoring the complexity of the Zeus malware and the variants we disrupted," a Microsoft spokesperson said in response to an inquiry on the count.

There are a total of 3,357 Zeus botnet domain names spanning 35 registrars, so this appears to be a small portion of the Zeus crimeware problem, notes Rik Ferguson, director of security research and communication for Trend Micro in a blog post today.

Security experts as well as Microsoft concur that this and other legal actions against botnets doesn't stop the problem. It's a win, but the war isn't over by any means, they say. "We will probably see an influx in growth again of Zeus. They will simply retool the binary ever so slightly, get some fresh domains, and here we go again," Hijazi says.

Zeus is unlike other botnet operations, he says. "The thing I admire about Zeus as an adversary is that it socially engineers its way into places. It's never going to go away," Hijazi says. That social engineering strategy is the most powerful aspect of the attacks, he says, because users are the weakest link.

Next Page: RICCO and 39 'John Does' Microsoft's court filings included the online aliases for the 39 John Does, which are Slavik, Monstr, IOO, Nu11, nvidiag, zebra7753, lexa_Mef, gss, iceIX, Harderman, Gribodemon, Aqua, aquaSecond, it, percent, cp01, hct, xman, Pepsi, miami, miamibc, petr0vich, Mr. ICQ, Tank, tankist, Kusunagi, Noname, Lucky, Bashorg, Indep, Mask, Enx, Benny, Bentley, Denis Lubimov, MaDaGaSka, Vkontake, rfcid, parik, reronic, Daniel, bx1, Daniel Hamza, Danielbx1, jah, Jonni, jtk, Veggi Roma, D frank, duo, Admin2010, h4x0rdz, Donsft, mary.J555, susanneon, kainehabe, virus_e_2003, spaishp, sere.bro, muddem, mechan1zm, vlad.dimitrov, jheto2002, sector.exploits, and the JabberZeus Crew.

"Some of these individuals are said to have written the Zeus or SpyEye code, others are said to have developed exploits which helped infect victims' computers. Others are said to have be, or have recruited, money mules who laundered the proceeds of the criminal scheme," Cluley blogged today. "Ultimately, the most important thing will be to bring those who write the malware, sell the malware, buy the malware, or profit from its use to justice. Taking over web servers is one thing, but unless the people behind the Zeus and other malware operations are brought to book, the crime is just going to continue."

Meanwhile, Microsoft said in its announcement of the Zeus case that it has seen more than 13 million suspected Zeus infections worldwide, 3 million of which are U.S.-based computers. "Microsoft researchers found that once a computer is infected with Zeus, the malware automatically starts keylogging when a person types in the name of a financial or e-commerce institution, allowing criminals to gain access to people’s online accounts from that point forward," Microsoft's Boscovich said in a blog post revealing Operation b71. "Zeus is especially dangerous because it is sold in the criminal underground as a crimeware kit, which allows criminals to set up new command and control servers and create their own individual Zeus botnets. These crimeware kits sell for anywhere between $700 to $15,000, depending on the version and features of the kit."

Microsoft filed the initial civil suit on March 19 against the 39 "John Does" under the Racketeer Influenced and Corrupt Organizations (RICO) Act. "By incorporating the use of the RICO Act, we were able to pursue a consolidated civil case against everyone associated with the Zeus criminal operation, even if those involved in the 'organization' were not necessarily part of the core enterprise," Boscovich said.

"Valuable evidence and intelligence gained in the operation will be used both to help rescue peoples’ computers from the control of Zeus, as well as in an ongoing effort to undermine the cybercriminal organization and help identify those responsible," he said.

In a website video posted today about the operation, Microsoft's Boscovic says, "The message is clear: If you target our customers, if you target our platforms, we are going to target you."

[ After finishing off Rustock, software giant says it has neutralized Kelihos. See Microsoft Claims Another Botnet Takedown. ]

This is the fourth anti-botnet operation led by Microsoft. The software giant also spearheaded takedowns of the Waledac, Rustock, and Kelihos botnets.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights