New report says the 50 GB of data stolen were only one fourth of the data harvested

BLACK HAT USA, LAS VEGAS -- The researcher who first discovered a motherlode of stolen enterprise user names and passwords in June has found that nearly 9,000 of them are bank and credit-card account credentials from around the world that were grabbed by an old but crafty botnet. And it turns out the initial 50 gigabytes' worth of data that included 463,582 passwords on the crime server is only about one-fourth of the total number of accounts stolen by the so-called Coreflood botnet. (See Researchers Raise Alarm Over New Iteration of Coreflood Botnet and SecureWorks Finds Massive Cache of Stolen Data.)

Coreflood is an unusual botnet in that it’s closely held by its operators, who use the data themselves rather than sell it like other botnets do, and also use their own Trojan malware for the botnet. Joe Stewart, director of malware research for SecureWorks, today revealed in a new report some key details of the type and amount of data stored on the crimeware server, which has since relocated to Russia after being shut down in Wisconsin, he says. Stewart said he has been able to discern how the command and control server was configured, as well as glean clues of the identities of the bad guys behind Coreflood: he says he believes they are directly connected to the Joe Lopez case of 2004, where Miami businessman sued his bank after his account was compromised by the Coreflood Trojan. “Coreflood is trying to steal financial information, and has stayed under the radar pretty well. It’s not in-your-face sending out emails,” Stewart says. Stewart says 50 gigabytes of stolen user data were left behind on the crime server he first discovered, but about four times that amount of additional stolen data had been harvested and deleted, according to some new investigation he did via scripts the bad guys left on the server. He says Coreflood stole a gigabyte or more of data each day from all the users combined and also lifted PKI certificates and cookie files. He was able to verify that the Coreflood operators used the command-and-control server as their base of operations. Among the organizations victimized by Coreflood were a major U.S. university hospital, with nearly 5,000 infected machines; a county school system, with 31,000 bots; a hotel chain, with over 14,000 bots; as well as mortgage, pharmaceutical, oil, and chemical companies. Coreflood even infected 315 machines in a state policy agency in the U.S., according to Stewart’s new data. “[Coreflood’s operators] are very interested in the name of your company and the copy your Windows machine is registered to. They are very aware of who they are infecting,” Stewart says. But interestingly, they left behind some evidence of their infecting the state policy agency, which means they may not be fully aware of all of the victims and their data. “They are getting police officers logging into law enforcement databases doing criminal investigations. There’s a lot more data than they realize in there,” he says. Aside from some drive-by infections, the Coreflood botnet sets a trap inside an organization by infecting the domain administrator’s account -- either directly, or via an infected client machine he logs into. “Then the bot does an administrative rollout of itself to the enterprise” to automatically infect as many machines as it can, Stewart says. “It sits there and waits, setting a trap for the domain admin… they are very patient.” The less-malicious but pervasive Storm botnet, meanwhile, is apparently trying out some new things, which Stewart will outline in a presentation here today. “For the first time we’re starting to see Storm use peer-to-peer like BitTorrent to get new users, then it can steal their address books and get more” potential victims, he says. Stewart says he’s also seen Storm conducting more distributed denial-of-services attacks. “We saw that happening in the middle of last year, but then it just stopped. A month ago, we started to see it picking up again, with DDOS commands with specific targets,” Stewart says. “I was surprised how little the actual protocols and encryption had changed over time… I would expect them to change up the encryption key at least,” he says.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights