More than 500,000 'ZeroAccess' bots nabbed by researchers just prior to its update to more resilient malware

It's botnet-takedown time again: Symantec has intercepted and redirected more than a half-million machines infected by the pervasive click-fraud botnet ZeroAccess, one of the world's largest botnets.

In a race to get one step ahead of the botnet operators, researchers at Symantec made the move to sinkhole ZeroAccess bots when they discovered the botnet's operators were about to push a new version of the malware that fixed weaknesses to allow the botnet to be intercepted and sinkholed.

"Our original plan was to do this conjunction with law enforcement. But, unfortunately, because a technical update was pushed out to the botnet, we had to expedite going into action" with the sinkhole, says Vikram Thakur, a researcher with Symantec Security Response.

ZeroAccess, which typically boasts some 1.9 million bots and has been in operation since at least 2011, is second in size only to Conficker, which, although dormant, is still spreading around the globe. ZeroAccess is, however, the biggest peer-to-peer botnet, according to Symantec. P2P botnets are tougher to tame because infected machines communicate directly to one another for updates and instructions; there is no central command-and-control that can be taken down by researchers or law enforcement.

Symantec began working on ways to sinkhole the botnet this spring and, on June 29, spotted a new version of ZeroAccess malware being spread through the P2P botnet. The new version included fixes for two key design flaws in the malware that, if exploited, would have made sinkholing a snap: specifically, a relatively small list of IPs a bot can communicate with, as well as internal code that left the door open for introducing a rogue IP address -- such as a sinkhole -- to the bot, says Symantec's Thakur.

"Those two weaknesses were plugged in the updates pushed on June 29," Thakur says. So Symantec went into action, getting a sinkhole up and running on July 16. Capturing ZeroAccess bots took about five minutes per machine.

But as previous botnet takedown operations have shown, botnets never really die -- they just eventually get retooled, rebuilt, or reinvented. Symantec's Thakur says the takedown of ZeroAccess, however, is different: "We know that there is law enforcement who is looking into this case," he says. "So, hopefully, this is a dent the botmaster does not recover from," he says.

Sean Sullivan, a security adviser at F-Secure, says the sinkhole effort was a "commendable effort" but not an actual fix for the problem of the ZeroAccess botnet.

[Microsoft has flexed its legal muscle again to disrupt yet another botnet: this time, the click-fraud Bamital botnet, the sixth such botnet-takedown operation launched by the software giant in three years. See Microsoft, Symantec Team, Topple Bamital Botnet.]

The majority of the infected ZeroAccess bots are consumer machines, anywhere from 80 to 90 percent, and Symantec has been working with ISPs and CERTs around the world to share information about the botnet so the infected machines can be cleaned up. Symantec also shared information on ZeroAccess bots that it wasn't able to sinkhole but were communicating with ones it captured.

ZeroAccess's main moneymaking method is click fraud. The ZeroAccess gang makes tens of millions of dollars a year on these scams, which basically infect unsuspecting users with the malware that generates phony clicks on false ads for payment.

Symantec tested the activity of a click-fraud bot and found that each bot generates about 257 MB of traffic every hour, some 6.1 GB a day, as well as 42 false ad clicks an hour, or 1,008 per day. A click is worth about a penny, but with 1.9 million bots, it quickly becomes lucrative, according to Symantec.

ZeroAccess is a Trojan that employs a rootkit to remain under the radar. It typically spreads via compromised websites in a drive-by download attack and uses the Blackhole Exploit Toolkit, as well as the Bleeding Life Toolkit.

James Wyke, a researcher for SophosLabs, UK, describes ZeroAccess as similar to the TDL family of rootkits. "It uses advanced techniques to hide its presence, is capable of functioning on both 32 and 64-bit flavors of Windows from a single installer, contains aggressive self defense functionality and acts as a sophisticated delivery platform for other malware," Wyke said in a report on the malware.

Symantec also notes similarities between ZeroAccess and TDL, a.k.a. TDSS and Tidserv. "There is some relationship," Thakur says. It could either be the same malware writer providing malware to different cybercrime gangs, or that ZeroAccess took over the Tidserve code, according to Symantec. Either way, ZeroAccess searches for and removes any versions of Tidserv on machines it infects.

The attackers behind ZeroAccess are out of Eastern Europe, including Russia and the Ukraine, according to Symantec. Seventy to 80 percent of them are based in Eastern Europe, and Russia, Thakur says.

ZeroAccess also had previously been used for Bitcoin-mining, but the gang earlier this year got out of that business and doubled down on its click-fraud activities.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights