Jump to content

Zeus (malware)

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 77.70.114.10 (talk) at 13:30, 29 January 2013 (→‎Retirement). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Zeus is a Trojan horse that steals banking information by Man-in-the-browser keystroke logging and Form Grabbing. Zeus is spread mainly through drive-by downloads and phishing schemes. First identified in July 2007 when it was used to steal information from the United States Department of Transportation,[1] it became more widespread in March 2009. In June 2009, security company Prevx discovered that Zeus had compromised over 74,000 FTP accounts on websites of such companies as the Bank of America, NASA, Monster.com, ABC, Oracle, Play.com, Cisco, Amazon, and BusinessWeek.[2]

The various Zeus' botnets are estimated to include millions of compromised computers (around 3.6 million in the United States).[3] As of October 28, 2009 over 1.5 million phishing messages were sent on Facebook with the purpose of spreading the Zeus' trojan. On November 3, 2009 a British couple was arrested for allegedly using Zeus to steal personal data.[4] From November 14–15, 2009 Zeus spread via e-mails purporting to be from Verizon Wireless. A total of nine million of these phishing e-mails were sent.[5]

In 2010 there were reports[6][7] of various attacks, among which one, in July, disclosed by security firm Trusteer, indicating that the credit cards of more than 15 unnamed US banks were compromised.[8][9]

On October 1, 2010, FBI announced it had discovered a major international cyber crime network which had used Zeus to hack into US computers and steal around $70m. More than 90 suspected members of the ring were arrested in the US, and arrests were also made in the UK and Ukraine.[10]

In May 2011, the then-current version of Zeus's source code was leaked [11] [12] and in October the abuse.ch blog reported about a new custom build of the trojan that relies on more sophisticated peer-to-peer capabilities. [13]

Proliferation

The Zeus Trojan-controlled machines are in 196 countries, including isolated states such as North Korea. The five countries with the most significant instances of infected machines are Egypt, the United States, Mexico, Saudi Arabia, and Turkey. Altogether, 2,411 companies and organizations are said to have been affected by the criminal operations running the botnet.[14]

Targeted Operating Systems

Zeus targets Microsoft Windows machines. It does not work on Mac OS X, or Linux.

In 2012, Kaspersky Lab researchers discovered five new variants of Zeus that infected BlackBerry and Android phones.[15]

Targeted information

Every criminal can control which information he's interested in and fine tune his copy of Zeus to only steal those. Examples include login credentials for online social networks, e-mail accounts, online banking or other online financial services. The top sites with stolen login credentials, according to Netwitness' report are Facebook, Yahoo, Hi5, Metroflog, Sonico and Netlog.

Removal and detection

Zeus is very difficult to detect even with up-to-date antivirus software due to being stealthy. This is the primary reason why its malware family is considered the largest botnet on the Internet: Some 3.6 million PCs are said to be infected in the U.S. alone. Security experts are advising that businesses continue to offer training to users to prevent them from clicking hostile or suspicious links in emails or on the web while also keeping up with antivirus updates. Symantec claims its Symantec Browser Protection can prevent "some infection attempts"[9] but it remains unclear if modern antivirus software is effective at preventing all of its variants from taking root.

FBI crackdown

FBI: The Zeus Fraud Scheme

In October 2010, FBI announced that using Zeus, hackers in Eastern Europe managed to infect computers around the world. The virus was disseminated in an e-mail, and when targeted individuals at businesses and municipalities opened the e-mail, the trojan software installed itself on the victimized computer, secretly capturing passwords, account numbers, and other data used to log into online banking accounts.

The hackers then used this information to take over the victims’ bank accounts and make unauthorized transfers of thousands of dollars at a time, often routing the funds to other accounts controlled by a network of money mules. Many of the U.S. money mules were recruited from overseas. They created bank accounts using fake documents and phony names. Once the money was in their accounts, the mules could either wire it back to their bosses in Eastern Europe, or turn it into cash and smuggle it out of the country. For their work, they were paid a commission.[16]

More than 100 people were arrested on charges of conspiracy to commit bank fraud and money laundering. Of those, over 90 were in US, and the other arrests were made in UK and Ukraine.[17]

Before they were caught, members of the theft ring managed to steal $70 million.

Retirement

In late 2010, a number of Internet security vendors including McAfee and Internet Identity claimed that the creator of Zeus had said that he was retiring and had given the source code and rights to sell Zeus to his biggest competitor, the creator of the SpyEye trojan. However, those same experts warned the retirement was a ruse and expect the cracker to return with new tricks.[18][19]

As of 13 May 2011, the source code and compiled binaries are found to be hosted on GitHub[20].

See also

References

  1. ^ Jim Finkle (July 17, 2007). "Hackers steal U.S. government, corporate data from PCs". Reuters. Retrieved November 17, 2009.
  2. ^ Steve Ragan (June 29, 2009). "ZBot data dump discovered with over 74,000 FTP credentials". The Tech Herald. Retrieved November 17, 2009.
  3. ^ "UAB computer forensics links internet postcards to virus". The Hindu. Chennai, India. July 27, 2009. Retrieved November 17, 2009.
  4. ^ "Two held in global PC fraud probe". BBC News. November 18, 2009. Retrieved November 17, 2009.
  5. ^ "New Verizon Wireless-themed Zeus campaign hits". SC Magazine. November 16, 2009. Retrieved November 17, 2009.
  6. ^ Dan Goodin (February 18, 2010). "Almost 2,500 firms breached in ongoing hack attack". The Register. Retrieved February 23, 2010.
  7. ^ Siobhan Gorman (February 18, 2010). "Broad New Hacking Attack Detected". Wall Street Journal. Retrieved February 23, 2010.
  8. ^ Raju PP (July 15, 2010). "Zeus/Zbot Trojan Attacks Credit Cards of 15 US Banks". TechPP. Retrieved July 15, 2010.
  9. ^ a b "Trojan.Zbot". Symantec. Retrieved February 19, 2010. Cite error: The named reference "Symantec" was defined multiple times with different content (see the help page).
  10. ^ FBI (October 1, 2010). "CYBER BANKING FRAUD Global Partnerships Lead to Major Arrests". Retrieved January 28, 2011.
  11. ^ Peter Kruse (May 9, 2011). "Complete ZeuS sourcecode has been leaked to the masses". Retrieved May 15, 2011.
  12. ^ Larry Seltzer (May 10, 2011). "Zeus Source Code Released". Retrieved May 15, 2011.
  13. ^ abuse.ch blog. reported "ZeuS Gets More Sophisticated Using P2P Techniques". abuse.ch. Retrieved 21 December 2011. {{cite web}}: Check |url= value (help)
  14. ^ Christopher Null (February 18, 2010). "Scary "global hacking offensive" finally outed". Yahoo! Tech. Retrieved February 23, 2010.[dead link]
  15. ^ Kaplan, Dan. "BlackBerry, Android users targeted by new Zeus trojan". SCMagazine. Retrieved 14 August 2012.
  16. ^ FBI (October 1, 2010). "CYBER BANKING FRAUD Global Partnerships Lead to Major Arrests". Retrieved October 2, 2010. [dead link]
  17. ^ BBC (October 1, 2010). "More than 100 arrests, as FBI uncovers cyber crime ring". BBC News. Retrieved October 2, 2010.
  18. ^ Diane Bartz (October 29, 2010). "Top hacker "retires"; experts brace for his return". Reuters. Retrieved December 16, 2010.
  19. ^ Internet Identity (December 6, 2010). "Growth in Social Networking, Mobile and Infrastructure Attacks Threaten Corporate Security in 2011". Yahoo! Finance. Retrieved December 16, 2010.
  20. ^ Visgean/Zeus

thumbnail