Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft Leads Sting Operation to Disrupt Zeus Botnets

Today, Microsoft announced that in collaboration with partners from the financial services industry including FS-ISAC and NACHA, The Electronic Payments Association, and Kyrus Tech, it has successfully taken action against cybercriminal operations that fuel a number of botnets powered by the notorious Zeus family of malware.

Today, Microsoft announced that in collaboration with partners from the financial services industry including FS-ISAC and NACHA, The Electronic Payments Association, and Kyrus Tech, it has successfully taken action against cybercriminal operations that fuel a number of botnets powered by the notorious Zeus family of malware.

In what Microsoft is calling “Operation b71,” Microsoft and its co-plaintiffs, escorted by U.S. Marshals, seized command and control (C&C) servers in two hosting locations on March 23 in Scranton, Pennsylvania and Lombard, Illinois. The move, which Microsoft said was its “most complex effort to disrupt botnets to date,” was to seize and preserve data and evidence from the botnets to use in a case against multiple botnet operators. In addition to seizing the C&C servers, the group took down two IP addresses behind the Zeus command and control structure, and secured 800 domains that Microsoft is now monitoring and using to help identify computers infected by Zeus.

The operation is the second time Microsoft has conducted physical seizures in a botnet takedown operation, and is the first known time the Racketeer Influenced and Corrupt Organizations (RICO) Act has been applied as the legal basis in a consolidated civil case to charge all those responsible in the use of a botnet.

While the operation is a big win for the anti-cybercrime community, it does not mean that it’s the end of Zeus and Zeus botnets. Microsoft noted that the goal of the actions was not to permanently shut down all impacted Zeus botnets, but it is expected to significantly impact the cybercriminals’ operations and infrastructure, and help victims remove the malware from infected systems.

Microsoft said that with the intelligence gained from the operation, it would partner with Internet service providers (ISPs) and Community Emergency Response Teams around the world to help identify and rescue people’s computers from the control of Zeus.

“With this action, we’ve disrupted a critical source of money-making for digital fraudsters and cyberthieves, while gaining important information to help identify those responsible and better protect victims,” said Richard Boscovich, senior attorney for the Microsoft Digital Crimes Unit. “The Microsoft Digital Crimes Unit has long been working to combat cybercrime operations, and today is a particularly important strike against cybercrime that we expect will be felt across the criminal underground for a long time to come.”

Microsoft said that since 2007, it has detected more than 13 million Zeus infections worldwide, including approximately 3 million computers in the United States.

According to Microsoft, the takedown operation was made possible following a pleading before the U.S. District Court for the Eastern District of New York, which allowed Microsoft and its partners to conduct a coordinated seizure of command and control servers running some of the worst known Zeus botnets.

Advertisement. Scroll to continue reading.

FS-ISAC and NACHA joined Microsoft as plaintiffs in the civil suit, and Kyrus Tech Inc. served as a declarant in the case. Other organizations, including F-Secure, provided supporting information for the case, Microsoft said.

“As crimes against banks and their customers move from stickups to mouse clicks, we’re also using our own mouse clicks — as well as the law — to help protect consumers and businesses,” said Greg Garcia, a spokesperson for the three major financial industry associations that worked with Microsoft on this initiative. “Disrupting the Zeus botnets is just one strike in our long-term commitment to help defend and protect people.”

For businesses looking for more information about corporate account takeover issues, including those due to malicious software, a fraud advisory from FS-ISAC, the FBI and the U.S. Secret Service can be found here

More information about today’s news and the coordinated action against Zeus is available here.

Legal documentation in the case can be found at http://www.zeuslegalnotice.com/

Microsoft also provided the video below explaining the operation and showing some of the actions during the operation.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.