U.S. Leading Host For Zeus Crimeware

Greater automation is creating more global Web sites that distribute or control the crimeware package, with the highest concentration of sites based in the United States.

Mathew J. Schwartz, Contributor

February 4, 2011

2 Min Read

The highest concentration of Web sites that host the Zeus crimeware package, or the software used to control it, are now in the U.S., not Russia.

That finding comes from new research conducted by Web browser security firm Trusteer into how Zeus is evolving.

When it comes to the Web sites used to host Zeus variants for distribution to the crimeware package's customers, most are in the United States (40%), followed by Russia (22%), and Ukraine (7%). In total, one-third of Zeus Web sites are located in Eastern Europe. Such Web sites may have been legitimately registered and created using a paid hosting provider, created using free Web sites, or exist on legitimate Web sites that have been hacked to serve as crimeware launch pads.

While the greatest number of servers dedicated to hosting Zeus exist in the U.S. and Russia, "that doesn't mean other countries are off the hook," said Amit Klein, CTO of Trusteer. "China, Malaysia, Iraq, and Canada -- along with Germany, the U.K., and the Netherlands in the E.U. territories -- are also responsible for Web sites with hosted Zeus environments."

The same holds true for the command and control (C&C) software used by criminals to administer their Zeus botnets. Trusteer found that 29% of C&C systems live on Web sites in the U.S., followed by Ukraine (17%), Russia (14%), the U.K. (6%), and Poland (5%). Interestingly, five U.S. service providers now account for 14% of all Zeus C&C sites, with GoDaddy.com alone accounting for 5%.

The increasingly global distribution of Zeus Web sites has been driven by Web site hosting providers' more automated registration and self-service software, which makes it easier for criminals to create highly automated scripts that register and create numerous Web sites at once. "We saw evidence that some Zeus botnets registered many -- over 100, in one case -- domains with similar naming patterns," said Klein. "It's obvious that these are registered via an automated process."

Thankfully, it's unlikely that this feature is now built into the Zeus attack toolkit itself. "It can be done completely automatically, but I don't think you can get it packaged to this level on the 'black market,' you need to do it yourself. Because it depends on how you configure Zeus, and the real estate you use for you Zeus C&C location," Klein said.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights