Game over for GameOver Zeus botnet?

Posted by   Virus Bulletin on   Jun 5, 2014

Coordinated effort against gang that's also behind CryptoLocker ransomware.

A large, coordinated effort involving law enforcement, security vendors and various security researchers, has caused serious disruption to both the GameOver Zeus botnet and the CryptoLocker ransomware.

GameOver Zeus is a particularly sophisticated variant of the Zeus trojan. Rather than a centralised command and control infrastructure, it uses peer-to-peer (P2P) technology to keep its infrastructure hidden, and thus make takedowns a lot harder - hence it is occasionally referred to as P2P Zeus.

The trojan's main purpose is to steal banking credentials - something which has been rather lucrative for the criminals behind the botnet: the FBI estimates GameOver Zeus to have been responsible for over $100m in losses.

Gary Warner, from the University of Alabama at Birmingham, writes about the criminal complaint against Evgeniy Mikhailovich Bogachev, a 30-year-old Russian, as well as several as-yet unidentified hackers. They are being charged with wire fraud, bank fraud and unauthorized interception of electronic communications.

Seemingly, the revenue GameOver Zeus generated for the criminals wasn't satisfactory, as the same gang was also behind the distribution of the infamous CryptoLocker trojan, a particularly nasty piece of ransomware which uses strong file encryption to encrypt files on a victim's computer then demands a ransom to decrypt them.

The takedown of the botnet appears to have been successful so far, as can been seen from statistics published by the Polish CERT:

Meanwhile, Danish firm Heimdal Security says that the number of new CryptoLocker infections has dropped from 8,000 a day to almost zero.

Whether the disruption to GameOver Zeus and CryptoLocker will be permanent remains to be seen. But the involvement of many researchers means that one mistake made during previous takedowns may have been avoided: in their efforts to disrupt botnets' infrastructures, past takedowns have used a broad sweep, and in doing so have also taken down 'sinkholes' operated by security researchers and vendors, causing unnecessary disruption and a lot of frustration. This time, as a number of security researchers were actively involved in the effort, it is less likely that such mistakes were made.

Botnets tend to evolve quickly, but so do takedowns. And that is a very good thing.

Posted on 05 June 2014 by Martijn Grooten

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

VB2021 localhost is over, but the content is still available to view!

VB2021 localhost - VB's second virtual conference - took place last week, but you can still watch all the presentations.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.