Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Symantec Sinkholes Part of Massive ZeroAccess Botnet

Researchers at Symantec sinkholed a portion of the notorious ZeroAccess botnet, disconnecting more than half a million machines from the control of cybercriminals.

Researchers at Symantec sinkholed a portion of the notorious ZeroAccess botnet, disconnecting more than half a million machines from the control of cybercriminals.

According to Symantec, the company began to sinkhole the infected computers back in July after discovering vulnerabilities in how the ZeroAccess bots communicate with each other. After the researchers noticed a new version of ZeroAccess being distributed that fixed the vulnerabilities, they decided to act.

“Having seen the changes beginning to roll out, and with a viable plan in place, we were faced with an option: start our operations now or risk losing the initiative,” Symantec’s Security Response team noted.

On a typical day, the botnet has 1.9 million computers under its control. When it comes to making money, its activities are focused on bitcoin mining and click fraud.

“Out of interest, we took some old hardware that we had lying around in the office to test what kind of impact the ZeroAccess botnet would have in terms of energy usage and the economics of these activities,” Symantec explained.

Advertisement. Scroll to continue reading.

“We infected the test lab computers with ZeroAccess and then set them bitcoin mining, we also had a clean control computer that was just allowed to idle,” the researchers continued. “We hooked the computers up to power meters to see the amount of power being consumed by the test computers.”

“With this kind of a rig, bitcoin mining with a single computer was always going to be an exercise in futility. Operating this rig for a whole year would only yield a measly US$0.41! But if you had 1.9 million bots available, the equation changes completely. Now thousands of dollars a day could potentially be generated by the botnet.”

In Symantec’s tests simulating the botnet’s click fraud operation, each bot generated roughly 257 MB of network traffic every hour. They also generated 42 false ad clicks per hour. Even if each click is valued at only a fraction of a penny, when that is multiplied across 1.9 million machines, the profits for the attacker could reach into the millions, the researchers noted.

“What this exercise has shown is that despite the resilient P2P architecture of the Zero Access botnet, we have still been able to sinkhole a large portion of the bots,” according to Symantec. “This means that these bots will no longer be able to receive any commands from the botmaster and are effectively unavailable to the botnet both for spreading commands and for updating or new revenue generation schemes.”

The company added that it is working with ISPs and CERTs around the globe to share information and get the infected machines cleaned. 

Earlier this year, Fortinet was tracking 100,000 new infections per week and almost 3 million unique IP addresses reporting infections. According to security vendor Kindsight, the ZeroAccess botnet was the most active botnet in the wild in 2012, and at one point last year was estimated to be bringing in as much as $100,000 a day for its operator.

*Story was updated to fix an incorrect number.

Additional reporting by Mike Lennon

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.