Microsoft, U.S. Marshals, and financial industry agents raid two Zeus botnet servers farms that stole more than $100 million and infected 13 million PCs with malware.

Mathew J. Schwartz, Contributor

March 26, 2012

4 Min Read

Anonymous: 10 Facts About The Hacktivist Group

Anonymous: 10 Facts About The Hacktivist Group


Anonymous: 10 Facts About The Hacktivist Group (click image for larger view and for slideshow)

For the second time in less than a year, Microsoft has helped bust a botnet.

On Friday, U.S. Marshals, together with representatives from Microsoft and two financial industry associations, seized Zeus botnet command-and-control (C&C) servers located at two hosting centers in Lombard, Ill., and Scranton, Pa. Microsoft said it also scuttled the two IP addresses that were associated with the servers, and said that it's continuing to monitor 800 domain names that were related to the C&C servers to help, in part, to identify the thousands of infected PCs.

The botnet takedowns occurred after Microsoft, together with the Financial Services Information Sharing and Analysis Center (FS-ISAC) and the National Automated Clearinghouse Association (NACHA), filed a civil complaint--and successfully argued it--in the U.S. District Court for the Eastern District of New York. Microsoft said that security firms Kyrus Tech and F-Secure also provided information and analysis that helped with the takedowns.

[ Sometimes it is about money. Sometimes it isn't. Read When Hackers Want Much More Than Money. ]

The complaint, unsealed Friday, accused 39 "John Does" of "controlling computer botnets thereby injuring plaintiffs, and their customers and members." All told, the accused allegedly infected 13 million PCs with Zeus botnet software over a five-year period, allowing them to steal over $100 million. They're also accused of using the botnet to send massive quantities of spam. While the complaint named no real names, it listed as plaintiffs 65 nicknames associated with the 39 John Does, including Benny, Bentley, D frank, and Daniel Hamza, as well as Denis Lubimov, Lucky, Mr. ICQ, Noname, petr0vich, Veggi Roma, and the JabberZeus Crew.

"Some of these individuals are said to have written the Zeus or SpyEye code, others are said to have developed exploits which helped infect victims' computers. Others are said to be, or have recruited, money mules who laundered the proceeds of the criminal scheme," said Graham Cluley, senior technology consultant at Sophos, in a blog post.

Many online criminals favor Zeus botnet software for stealing people's personal financial information, and both FS-ISAC and NACHA said in a statement that they joined the complaint precisely "because the botnet operators used Zeus to steal victims' online banking credentials and transfer stolen funds."

Saturday, Microsoft posted a legal notice--together with copies of all related court paperwork--warning defendants named in the complaint that they had just 21 days to file a "motion" or "answer" in the case, or they would automatically lose. Notably, Microsoft and the other plaintiffs are seeking not just a permanent injunction on the IP addresses used by the Zeus C&C servers, but also "other equitable relief and damages."

Last year, also using a civil complaint, Microsoft helped authorities to bust the Coreflood botnet. But last week's Zeus takedown marks the first time that Microsoft has helped dismantle multiple botnets at once.

"Because of the complexities of these targets, unlike Microsoft's previous botnet operations, the goal of this action was not to permanently shut down all impacted Zeus botnets," according to a statement released by Microsoft. "However, this action is expected to significantly impact the cybercriminals' operations and infrastructure, advance global efforts to help victims regain control of their infected computers, and also help further investigations against those responsible for the threat."

Another notable aspect of the case is that it's "the first time that Microsoft's legal team has used the Racketeer Influenced and Corrupt Organizations (RICO) Act as part of a botnet takedown. RICO is usually directed at "the mob" or more generally organized crime gangs--said Sean Sullivan, security advisor at F-Secure Labs, in a blog post. "This is indeed a very useful legal move for Microsoft, because there are plenty more of ZeuS botnets out there," as well as gangs running them. The abuse.ch ZeuS Tracker, for example, Monday saw 359 Zeus C&C servers online.

But will the Zeus botnet server takedown really cut into cybercrime? "Ultimately, the most important thing will be to bring those who write the malware, sell the malware, buy the malware, or profit from its use to justice," said Cluley at Sophos. "Taking over Web servers is one thing, but unless the people behind the Zeus and other malware operations are brought to book, the crime is just going to continue."

The biggest threat to your company's most sensitive data may be the employee who has legitimate access to corporate databases but less-than-legitimate intentions. Follow our advice in our Defend Data From Malicious Insiders report to mitigate the risk. (Free registration required.)

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights