Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Downloads
    • Malwarebytes
    • Exploits
    • Paper Downloads
    • Software & Service Reviews
No Result
View All Result
SUBSCRIBE
Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Downloads
    • Malwarebytes
    • Exploits
    • Paper Downloads
    • Software & Service Reviews
No Result
View All Result
Zerosecurity
No Result
View All Result
Home Malware

Gameover Zeus Variant is back

Paul Anderson by Paul Anderson
August 14, 2014
in Malware, Public
0
zeus fraud chart
74
SHARES
1.2k
VIEWS
Share on FacebookShare on Twitter

Analysis released today from Arbor Networks reveals that cybercriminals powering GameOver Zeus, that was taken down by law enforcement in early June, have restored the botnet with at the least 12,353 unique IP addresses globally. Arbor’s numbers originate from five sinkholes it controls, and information gathered occasionally between July 18 and July 29.

You might also like

Netwire RAT seized by FBI and other worldwide police agencies

The Emotet botnet returns and is sending a slew of malicious emails

Update-resistant malware infects SonicWall security appliances

“The steady growth of newGOZ demonstrates the resilience of the attackers to keep their botnet active,” stated Dave Loftus, security analyst at Arbor Networks. “While previous efforts to disrupt the botnet have been successful, these disruptions are usually only temporary. Until law enforcement can successfully prosecute the individuals behind the botnet, we expect the growth of newGOZ to continue well into the future.”

The takedown, coordinated between the FBI and Europol, included the seizure of servers and domain names that interrupted not just GameOver Zeus but authorities said the botnet was utilized to deliver CryptoLocker ransomware.

GameOver Zeus, a variant of the controversial Zeus banking Trojan. As opposed to it’s big brother. GameOver till recently used a decentralized peer to peer architecture rendering it difficult to interrupt. In a P2P architecture, commands are sent back and forth from individual bots instead of from a command and control server.

GameOver Zeus, like various other banking malware, is employed in fraud schemes and to steal banking credentials from the victims’ computers. Soon after the takedown, experts at Seculert discovered the newGOZ variant which left behind peer-to-peer communication for an updated domain generation algorithm. The DGA swiftly ramped up new bots from 1,000 per week, to 1,000 a day on average, as outlined by CTO Aviv Raff.

“It uses a domain generation algorithm and a technique known as fast-fluxing to check into the criminal infrastructure. Since this DGA takes the current date and a randomly selected starting seed to create a domain name, we can predict which domains will be used in the future. With this in mind, we were able to register the domains before the attackers did, which allowed us to redirect the malware traffic to our servers to track the growth of the botnet,” Loftus said. “Once the domains were registered, the newGOZ infections checked into our servers as we expected. We were able to log the unique number of IP addresses associated with the infections and determine the locations that have been hit the hardest.”

“Our sinkhole data reinforces steady growth of new Gameover Zeus since we started tracking the botnet,” Loftus stated. Experts at Malcovery mentioned in mid-July how the Cutwail botnet began distributing newGOZ via spam campaigns. “Our sinkhole data provides a first look at how successful these spam campaigns have been. Between July 21-25, we observed a 1,879 percent increase, confirming that the cybercriminals are actively rebuilding their botnet from scratch.”

The majority of the victims are typically in the United States and India, with ISPs, telecommunications and education markets supplying the most victims.

Tags: Arbor NetworksbotnetGameOver ZeusPeer to Peer
Share30Tweet19
Paul Anderson

Paul Anderson

Editor and chief at ZeroSecurity. Expertise includes programming, malware analysis, and penetration testing. If you would like to write for ZeroSecurity, please click "Contact us" at the top of the page.

Recommended For You

Netwire RAT seized by FBI and other worldwide police agencies

by Christi Rogalski
March 16, 2023
0
Netwire RAT seized by FBI and other worldwide police agencies

The FBI, in partnership with several police agencies worldwide, has carried out an international law enforcement operation resulting in the arrest of a suspected administrator of the NetWire...

Read more

The Emotet botnet returns and is sending a slew of malicious emails

by Kyle
March 14, 2023
0
The Emotet botnet returns and is sending a slew of malicious emails

The notorious Emotet botnet, considered one of the biggest threats to internet security, has resurfaced after a prolonged hiatus, armed with new tactics. The botnet's trademark strategy of...

Read more

Update-resistant malware infects SonicWall security appliances

by Paul Anderson
March 12, 2023
0
Update-resistant malware infects SonicWall security appliances

Researchers have discovered that threat actors linked to the Chinese government are using malware to infect SonicWall's Secure Mobile Access 100, a popular security appliance, which remains active...

Read more

Fake ChatGPT websites are popping up and spreading malware

by Paul Anderson
March 1, 2023 - Updated on March 2, 2023
0
ChatGPT is found spreading malware created in Python

It was only a matter of time before hackers would start using the growing popularity of ChatGPT to spread malware and steal sensitive personal information. Recently, multiple security...

Read more

BlueSky Ransomware Infects KMSAuto Activator users

by Kyle
July 20, 2022 - Updated on July 22, 2022
0
BlueSky Ransomware backdoors KMSAuto activator

A financially motivated threat actor has been discovered spreading a new ransomware strain, dubbed BlueSky. The group is believed to be connected to the Conti ransomware group. CloudSEK's...

Read more
Next Post
Supervalu hacked, Financial data at risk

Supervalu hacked, Financial data at risk

Related News

BreachForums Owner Arrested and Charged

BreachForums Owner Arrested and Charged

March 17, 2023
ChipMixer platform tied to crypto laundering scheme – seized by authorities

ChipMixer platform tied to crypto laundering scheme – seized by authorities

March 17, 2023
NSA intercepting U.S. Routers

NSA intercepting U.S. Routers

June 6, 2014 - Updated on March 17, 2023
Zerosecurity

We cover the latest in Information Security & Blockchain news, as well as threat trends targeting both sectors.

Categories

  • Crypto
  • Data Breaches
  • DotNet Framework
  • Downloads
  • Exploits
  • Exploits
  • Information
  • Legal
  • Malware
  • Malware Analysis
  • Mobile Security
  • Paper Downloads
  • Piracy
  • Privacy
  • Programming
  • Public
  • Security
  • Security
  • Software & Service Reviews
  • Technology News
  • Tools
  • Tutorials
  • Video Tutorials
  • Whitepapers
  • Zero Security
  • Contact Us
  • List of our Writers

© 2022 ZeroSecurity, All Rights Reserved.

No Result
View All Result
  • Home
  • Security
  • Exploits
  • Data Breaches
  • Malware
  • Privacy
  • Mobile Security
  • Tools
  • Contact Us
  • Privacy Policy

© 2022 ZeroSecurity, All Rights Reserved.