Storm botnet

Storm botnet
The typical lifecycle of spam that originates from a botnet:
(1) Spammer's web site (2) Spammer (3) Spamware (4) Infected computers (5) Virus or trojan (6) Mail servers (7) Users (8) Web traffic

The Storm botnet or Storm worm botnet (not to be confused with StormBot, which is a TCL script that is not malicious) is a remotely controlled network of "zombie" computers (or "botnet") that has been linked by the Storm Worm, a Trojan horse spread through e-mail spam. Some have estimated that by September 2007 the Storm botnet was running on anywhere from 1 million to 50 million computer systems.[1][2] Other sources have placed the size of the botnet to be around 250,000 to 1 million compromised systems. More conservatively, one network security analyst claims to have developed software that has crawled the botnet and estimates that it controls 160,000 infected computers.[3] The Storm botnet was first identified around January 2007, with the Storm worm at one point accounting for 8% of all malware on Microsoft Windows computers.[4]

The Storm botnet has been used in a variety of criminal activities. Its controllers and the authors of the Storm Worm have not yet been identified. The Storm botnet has displayed defensive behaviors that indicated that its controllers were actively protecting the botnet against attempts at tracking and disabling it. The botnet has specifically attacked the online operations of some security vendors and researchers who attempted to investigate the botnet.[5] Security expert Joe Stewart revealed that in late 2007, the operators of the botnet began to further decentralize their operations, in possible plans to sell portions of the Storm botnet to other operators. Some reports as of late 2007 indicated the Storm botnet to be in decline, but many security experts reported that they expect the botnet to remain a major security risk online, and the United States Federal Bureau of Investigation considers the botnet a major risk to increased bank fraud, identity theft, and other cybercrimes.[6][7]

The botnet is reportedly powerful enough as of September 2007 to force entire countries off the Internet, and is estimated to be capable of executing more instructions per second than some of the world's top supercomputers.[8] However, it is not a completely accurate comparison, according to security analyst James Turner, who said that comparing a botnet to a supercomputer is like comparing an army of snipers to a nuclear weapon.[9] Bradley Anstis, of the United Kingdom security firm Marshal, said, "The more worrying thing is bandwidth. Just calculate four million times a standard ADSL connection. That's a lot of bandwidth. It's quite worrying. Having resources like that at their disposal—distributed around the world with a high presence and in a lot of countries—means they can deliver very effective distributed attacks against hosts."[9]

Contents

Origins

First detected on the Internet in January 2007, the Storm botnet and worm are so-called because of the storm-related subject lines its infectious e-mail employed initially, such as "230 dead as storm batters Europe." Later provocative subjects included, "Chinese missile shot down USA aircraft," and "U.S. Secretary of State Condoleezza Rice has kicked German Chancellor Angela Merkel."[1][10][11] It is suspected by some information security professionals that well-known fugitive spammers, including Leo Kuvayev, may be involved in the operation and control of the Storm botnet.[12] According to technology journalist Daniel Tynan, writing under his "Robert X. Cringely" pseudonym, a great portion of the fault for the existence of the Storm botnet lay with Microsoft and Adobe Systems.[13] Other sources state that Storm Worm's primary method of victim acquisition is through enticing users via frequently changing social engineering (confidence trickery) schemes.[14] According to Patrick Runald, the Storm botnet has a strong American focus, and likely has agents working to support it within the United States.[15] Some experts, however, believe the Storm botnet controllers are Russian, some pointing specifically at the Russian Business Network, citing that the Storm software mentions a hatred of the Moscow-based security firm Kaspersky Lab, and includes the Russian word "buldozhka," which means "bulldog."[16]

Composition

The botnet, or zombie network, comprises computers running Microsoft Windows as their operating system.[17] Once infected, a computer becomes known as a bot. This bot then performs automated tasks—anything from gathering data on the user, to attacking web sites, to forwarding infected e-mail—without its owner's knowledge or permission. Estimates indicate that 5,000 to 6,000 computers are dedicated to propagating the spread of the worm through the use of e-mails with infected attachments; 1.2 billion virus messages have been sent by the botnet through September 2007, including a record 57 million on August 22, 2007 alone.[17] Lawrence Baldwin, a computer forensics specialist, was quoted as saying, "Cumulatively, Storm is sending billions of messages a day. It could be double digits in the billions, easily."[1] One of the methods used to entice victims to infection-hosting web sites are offers of free music, for artists such as Beyoncé Knowles, Kelly Clarkson, Rihanna, The Eagles, Foo Fighters, R. Kelly, and Velvet Revolver.[18] Signature-based detection, the main defense of most computer systems against virus and malware infections, is hampered by the large number of Storm variants.[19]

Back-end servers that control the spread of the botnet and Storm worm automatically re-encode their distributed infection software twice an hour, for new transmissions, making it difficult for anti-virus vendors to stop the virus and infection spread. Additionally, the location of the remote servers which control the botnet are hidden behind a constantly changing DNS technique called ‘fast flux’, making it difficult to find and stop virus hosting sites and mail servers. In short, the name and location of such machines are frequently changed and rotated, often on a minute by minute basis.[20] The Storm botnet's operators control the system via peer-to-peer techniques, making external monitoring and disabling of the system more difficult.[21][22] There is no central "command-and-control point" in the Storm botnet that can be shut down.[23] The botnet also makes use of encrypted traffic.[24] Efforts to infect computers usually revolve around convincing people to download e-mail attachments which contain the virus through subtle manipulation. In one instance, the botnet's controllers took advantage of the National Football League's opening weekend, sending out mail offering "football tracking programs" which did nothing more than infect a user's computer.[25][26] According to Matt Sergeant, chief anti-spam technologist at MessageLabs, "In terms of power, [the botnet] utterly blows the supercomputers away. If you add up all 500 of the top supercomputers, it blows them all away with just 2 million of its machines. It's very frightening that criminals have access to that much computing power, but there's not much we can do about it."[17] It is estimated that only 10%-20% of the total capacity and power of the Storm botnet is currently being used.[27]

Computer security expert Joe Stewart detailed the process by which compromised machines join the botnet: attempts to join the botnet are made by launching a series of EXE files on the said machine, in stages. Usually, they are named in a sequence from game0.exe through game5.exe, or similar. It will then continue launching executables in turn. They typically perform the following:[28]

  1. game0.exe - Backdoor/downloader
  2. game1.exe - SMTP relay
  3. game2.exe - E-mail address stealer
  4. game3.exe - E-mail virus spreader
  5. game4.exe - Distributed denial of service (DDoS) attack tool
  6. game5.exe - Updated copy of Storm Worm dropper

At each stage the compromised system will connect into the botnet; fast flux DNS makes tracking this process exceptionally difficult. This code is run from %windir%\system32\wincom32.sys on a Windows system, via a kernel rootkit, and all connections back to the botnet are sent through a modified version of the eDonkey/Overnet communications protocol.[28]

Methodology

The Storm botnet and its variants employ a variety of attack vectors, and a variety of defensive steps exist as well. The Storm botnet was observed to be defending itself, and attacking computer systems that scanned for Storm virus-infected computer systems online.[29] The botnet will defend itself with DDoS counter-attacks, to maintain its own internal integrity.[12] At certain points in time, the Storm worm used to spread the botnet has attempted to release hundreds or thousands of versions of itself onto the Internet, in a concentrated attempt to overwhelm the defenses of anti-virus and malware security firms.[30] According to Joshua Corman, an IBM security researcher, "This is the first time that I can remember ever seeing researchers who were actually afraid of investigating an exploit."[31] Researchers are still unsure if the botnet's defenses and counter attacks are a form of automation, or manually executed by the system's operators.[31] "If you try to attach a debugger, or query sites it's reporting into, it knows and punishes you instantaneously. [Over at] SecureWorks, a chunk of it DDoS-ed [distributed-denial-of-service attacked] a researcher off the network. Every time I hear of an investigator trying to investigate, they're automatically punished. It knows it's being investigated, and it punishes them. It fights back," Corman said.[32]

Spameater.com as well as other sites such as 419eater.com and Artists Against 419, both of which deal with 419 spam e-mail fraud, have experienced DDoS attacks, temporarily rendering them completely inoperable. The DDoS attacks consist of making massed parallel network calls to those and other target IP addresses, overloading the servers' capacities and preventing them from responding to requests.[33] Other anti-spam and anti-fraud groups, such as the Spamhaus Project, were also attacked. The webmaster of Artists Against 419 said that the website's server succumbed after the attack increased to over 100Mbit. As the theoretical maximum is never practically attainable, the number of machines used may have been as much as twice that many, and similar attacks were perpetrated against over a dozen anti-fraud site hosts. Jeff Chan, a spam researcher, stated, "In terms of mitigating Storm, it's challenging at best and impossible at worst since the bad guys control many hundreds of megabits of traffic. There's some evidence that they may control hundreds of Gigabits of traffic, which is enough to force some countries off the Internet."[8]

The Storm botnet's systems also take steps to defend itself locally, on victims' computer systems. The botnet, on some compromised systems, creates a computer process on the Windows machine that notifies the Storm systems whenever a new program or other processes begin. Previously, the Storm worms locally would tell the other programs — such as anti-virus, or anti-malware software, to simply not run. However, according to IBM security research, versions of Storm also now simply "fool" the local computer system to run the hostile program successfully, but in fact, they are not doing anything. "Programs, including not just AV exes, dlls and sys files, but also software such as the P2P applications BearShare and eDonkey, will appear to run successfully, even though they didn't actually do anything, which is far less suspicious than a process that gets terminated suddenly from the outside," said Richard Cohen of Sophos. Compromised users, and related security systems, will assume that security software is running successfully when it in fact is not.[32]

On September 17, 2007, a Republican Party website in the United States was compromised, and used to propagate the Storm worm and botnet.[34][35] In October 2007, the botnet took advantage of flaws in YouTube's captcha application on its mail systems, to send targeted spam e-mails to Xbox owners with a scam involving winning a special version of the video game Halo 3.[36] Other attack methods include using appealing animated images of laughing cats to get people to click on a trojan software download, and tricking users of Yahoo!'s GeoCities service to download software that was claimed to be needed to use GeoCities itself.[37][38] The GeoCities attack in particular was called a "full-fledged attack vector" by Paul Ferguson of Trend Micro, and implicated members of the Russian Business Network, a well-known spam and malware service.[38] On Christmas Eve in 2007, the Storm botnet began sending out holiday-themed messages revolving around male interest in women, with such titles as "Find Some Christmas Tail", "The Twelve Girls of Christmas," and "Mrs. Claus Is Out Tonight!" and photos of attractive women. It was described as an attempt to draw more unprotected systems into the botnet and boost its size over the holidays, when security updates from protection vendors may take longer to be distributed.[39][40] A day after the e-mails with Christmas strippers were distributed, the Storm botnet operators immediately began sending new infected e-mails that claimed to wish their recipients a "Happy New Year 2008!"[41]

In January 2008, the botnet was detected for the first time to be involved in phishing attacks against major financial institutions, targeting both Barclays and Halifax.[42]

Encryption and sales

Around October 15, 2007, it was uncovered that portions of the Storm botnet and its variants could be for sale.[43][44] This is being done by using unique security keys in the encryption of the botnet's Internet traffic and information.[24] The unique keys will allow each segment, or sub-section of the Storm botnet, to communicate with a section that has a matching security key. However, this may also allow people to detect, track, and block Storm botnet traffic in the future, if the security keys have unique lengths and signatures.[43] Computer security vendor Sophos has agreed with the assessment that the partitioning of the Storm botnet indicated likely resale of its services. Graham Cluley of Sophos said, "Storm's use of encrypted traffic is an interesting feature which has raised eyebrows in our lab. Its most likely use is for the cybercriminals to lease out portions of the network for misuse. It wouldn't be a surprise if the network was used for spamming, distributed denial-of-service attacks, and other malicious activities."[45] Security experts reported that if Storm is broken up for the malware market, in the form of a "ready-to-use botnet-making spam kit", the world could see a sharp rise in the number of Storm related infections and compromised computer systems.[46] The encryption only seems to affect systems compromised by Storm from the second week of October 2007 onwards, meaning that any of the computer systems compromised before that time frame will remain difficult to track and block.[47]

Within days of the discovery of this segmenting of the Storm botnet, spam e-mail from the new subsection was uncovered by major security vendors. In the evening of October 17, security vendors began seeing new spam with embedded MP3 sound files, which attempted to trick victims into investing in a penny stock, as part of an illegal pump-and-dump stock scam. It was believed that this was the first-ever spam e-mail scam that made use of audio to fool victims.[48] Unlike nearly all other Storm-related e-mails, however, these new audio stock scam messages did not include any sort of virus or Storm malware payload; they simply were part of the stock scam.[49]

In January 2008, the botnet was detected for the first time to be involved in phishing attacks against the customers of major financial institutions, targeting banking establishments in Europe including Barclays, Halifax[42] and the Royal Bank of Scotland.[50] The unique security keys used indicated to F-Secure that segments of the botnet were being leased.[50]

Claimed decline of the botnet

On September 25, 2007, it was estimated that a Microsoft update to the Windows Malicious Software Removal Tool (MSRT) may have helped reduce the size of the botnet by up to 20%.[51] The new patch, as claimed by Microsoft, removed Storm from approximately 274,372 infected systems out of 2.6 million scanned Windows systems.[52] However, according to senior security staff at Microsoft, "the 180,000+ additional machines that have been cleaned by MSRT since the first day are likely to be home user machines that were not notably incorporated into the daily operation of the 'Storm' botnet," indicating that the MSRT cleaning may have been symbolic at best.[53]

As of late October 2007, some reports indicated that the Storm botnet was losing the size of its Internet footprint, and was significantly reduced in size.[54] Brandon Enright, a University of California at San Diego security analyst, estimated that the botnet had by late October fallen to a size of approximately 160,000 compromised systems, from Enright's previous estimated high in July 2007 of 1,500,000 systems.[3] Enright noted, however, that the botnet's composition was constantly changing, and that it was still actively defending itself against attacks and observation. "If you're a researcher and you hit the pages hosting the malware too much… there is an automated process that automatically launches a denial of service [attack] against you," he said, and added that his research caused a Storm botnet attack that knocked part of the UC San Diego network offline.[55]

The computer security company McAfee is reported as saying that the Storm Worm would be the basis of future attacks.[56] Craig Schmugar, a noted security expert who discovered the Mydoom worm, called the Storm botnet a trend-setter, which has led to more usage of similar tactics by criminals.[57] One such derivative botnet has been dubbed the "Celebrity Spam Gang", due to their use of similar technical tools as the Storm botnet controllers. Unlike the sophisticated social engineering that the Storm operators use to entice victims, however, the Celebrity spammers make use of offers of nude images of celebrities such as Angelina Jolie and Britney Spears.[58] Cisco Systems security experts stated in a report that they believe the Storm botnet would remain a critical threat in 2008, and said they estimated that its size remained in the "millions".[59]

As of early 2008, the Storm botnet also found business competition in its black hat economy, in the form of Nugache, another similar botnet which was first identified in 2006. Reports have indicated a price war may be underway between the operators of both botnets, for the sale of their spam E-mail delivery.[60] Following the Christmas and New Year's holidays bridging 2007-2008, the researchers of the German Honeynet Project reported that the Storm botnet may have increased in size by up to 20% over the holidays.[61] The MessageLabs Intelligence report dated March 2008 estimates that over 20% of all spam on the Internet originates from Storm.[62]

Present state of the botnet

The Storm botnet was sending out spam for more than two years until its decline in late 2008.[63] One factor in this — on account of making it less interesting for the creators to maintain the botnet — may have been the Stormfucker[64] tool, which made it possible to take control over parts of the botnet.[65]

Stormbot 2

On April 28, 2010, McAfee made an announcement that the so-called "rumors" of a Stormbot 2 were verified. Mark Schloesser, Tillmann Werner, and Felix Leder, the German researchers who did a lot of work in analyzing the original Storm, found that around two-thirds of the “new” functions are a copy and paste from the last Storm code base. The only thing missing is the P2P infrastructure, perhaps because of the tool which used P2P to bring down the original Storm. Honeynet blog dubbed this Stormbot 2.[66]

See also

References

  1. ^ a b c Spiess, Kevin (September 7, 2007). "Worm 'Storm' gathers strength". Neoseeker. http://www.neoseeker.com/news/story/7103/. Retrieved 2007-10-10. 
  2. ^ "Storm Worm's virulence may change tactics". British Computer Society. August 2, 2007. http://www.networkworld.com/news/2007/080207-black-hat-storm-worms-virulence.html. Retrieved 2007-10-10. 
  3. ^ a b Francia, Ruben (2007-10-21). "Storm Worm network shrinks to about one-tenth of its former size". Tech.Blorge. http://tech.blorge.com/Structure:%20/2007/10/21/2483/. Retrieved 2007-12-26. 
  4. ^ Dvorsky, George (September 24, 2007). "Storm Botnet storms the Net". Institute for Ethics and Emerging Technologies. http://ieet.org/index.php/IEET/more/dvorsky20070927/. Retrieved 2007-10-10. 
  5. ^ Leyden, John (September 25, 2007). "Storm Worm retaliates against security researchers". The Register. http://www.theregister.co.uk/2007/10/25/storm_worm_backlash/. Retrieved 2007-10-25. 
  6. ^ Fisher, Dennis (2007-10-22). "Experts predict Storm Trojan's reign to continue". Search Security. http://searchsecurity.techtarget.com/originalContent/0,289142,sid14_gci1278241,00.html. Retrieved 2007-12-26. 
  7. ^ Coca, Rick (2007-12-18). "FBI: 'Botnets' threaten online security". Inside Bay Area. http://www.insidebayarea.com/dailyreview/localnews/ci_7750067. Retrieved 2007-12-27. 
  8. ^ a b Gaudin, Sharon (September 18, 2007). "Storm Worm Botnet Attacks Anti-Spam Firms". InformationWeek. http://www.informationweek.com/news/showArticle.jhtml?articleID=201807222. Retrieved 2007-10-10. 
  9. ^ a b Tung, Liam (September 12, 2007). "Storm worm: More powerful than Blue Gene?". ZDNet Australia. http://news.zdnet.co.uk/security/0,1000000189,39289226,00.htm. Retrieved 2007-10-10. 
  10. ^ Brodkin, Jon (September 7, 2007). "Financially motivated malware thrives". http://www.infoworld.com/article/07/09/07/Financially-motivated-malware-thrives_1.html. Retrieved 2007-10-10. 
  11. ^ Null, Christopher (2007-10-22). "Devastating "Storm" Computer Worm Waiting in the Wings". Yahoo! News. http://tech.yahoo.com/blogs/null/54983/devastating-storm-computer-worm-waiting-in-the-wings. Retrieved 2007-12-26. 
  12. ^ a b Utter, David (July 13, 2007). "Storm Botnet Driving PDF Spam". http://www.securitypronews.com/news/securitynews/spn-45-20070713StormBotnetDrivingPDFSpam.html. Retrieved 2007-10-10. 
  13. ^ Cringely, Robert X. (October 17, 2007). "The Gathering Storm". InfoWorld. http://www.infoworld.com/d/windows/gathering-storm-393. 
  14. ^ Holz, Thorsten (April 9, 2008). "Measurements and Mitigation of Peer-to-Peer-based Botnets: A Case Study on Storm Worm". Usenix. http://www.usenix.org/event/leet08/tech/full_papers/holz/holz_html/. Retrieved 2008-04-23. 
  15. ^ Singel, Ryan (2007-12-07). "Report: Cybercrime Stormed the Net in 2007". Wired News. http://www.wired.com/politics/security/news/2007/12/2007_security. Retrieved 2007-12-27. 
  16. ^ Larkin, Erik (2007-12-03). "The Internet's Public Enemy Number One". PC World. http://www.pcworld.com/article/138694/the_internets_public_enemy_number_one.html. Retrieved 2010-03-21. 
  17. ^ a b c Gaudin, Sharon (September 6, 2007). "Storm Worm Botnet More Powerful Than Top Supercomputers". http://www.informationweek.com/news/showArticle.jhtml?articleID=201804528. Retrieved 2007-10-10. 
  18. ^ Gaudin, Sharon (September 4, 2007). "After Short Break, Storm Worm Fires Back Up With New Tricks". InformationWeek. http://www.informationweek.com/security/showArticle.jhtml?articleID=201803920. Retrieved 2007-10-10. 
  19. ^ Fisher, Dennis (2007-12-17). "Storm, Nugache lead dangerous new botnet barrage". Search Security. http://searchsecurity.techtarget.com/originalContent/0,289142,sid14_gci1286808,00.html. Retrieved 2007-12-27. 
  20. ^ Leyden, John (September 14, 2007). "Storm Worm linked to spam surge". The Register. http://www.channelregister.co.uk/2007/09/14/storm_worm_analysis/. Retrieved 2007-10-17. 
  21. ^ Schneier, Bruce (October 4, 2007). "Gathering 'Storm' Superworm Poses Grave Threat to PC Nets". Wired News. http://www.wired.com/politics/security/commentary/securitymatters/2007/10/securitymatters_1004. Retrieved 2007-10-17. 
  22. ^ Gaudin, Sharon (October 3, 2007). "Hackers Breaking Up Botnets To Elude Detection". InformationWeek. http://www.informationweek.com/news/showArticle.jhtml?articleID=202200755. Retrieved 2007-10-17. 
  23. ^ Sorensen, Chris (October 15, 2007). "Storm Worm the 'syphilis' of computers". The Star. http://www.thestar.com/Business/article/266834. Retrieved 2007-10-17. 
  24. ^ a b Utter, David (October 16, 2007). "Storm Botnets Using Encrypted Traffic". Security Pro News. http://www.securitypronews.com/insiderreports/insider/spn-49-20071016StormBotnetsUsingEncryptedTraffic.html. Retrieved 2007-10-17. 
  25. ^ "Storm DDoS hits anti-scam sites". Virus Bulletin.com. September 10, 2007. http://www.virusbtn.com/news/2007/09_10.xml. Retrieved 2007-10-17. 
  26. ^ Gaudin, Sharon (September 10, 2007). "NFL Kickoff Weekend Brings Another Storm Worm Attack". InformationWeek. http://www.informationweek.com/news/showArticle.jhtml?articleID=201805274. Retrieved 2007-10-17. 
  27. ^ Hernandez, Pedro (October 4, 2007). "Storm Worm Rewrote the Botnet and Spam Game". Enterprise IT Planet. http://www.enterpriseitplanet.com/security/features/article.php/3703431. Retrieved 2007-10-17. 
  28. ^ a b Stewart, Joe (February 2, 2007). "Storm Worm DDoS Attack". Secure Works. http://www.secureworks.com/research/threats/view.html?threat=storm-worm. Retrieved 2007-10-17. 
  29. ^ McCloskey, Paul (September 14, 2007). "Storm Warning: Botnet Gearing Up To Attack Defenders". InformationWeek. http://www.informationweek.com/news/showArticle.jhtml?articleID=201800635. Retrieved 2007-10-17. 
  30. ^ "Storm Worm offers coal for Christmas". Security Focus. 2007-12-26. http://www.securityfocus.com/brief/649. Retrieved 2007-12-27. 
  31. ^ a b "Researchers Fear Reprisals From Storm". Dark Reading. 2007-10-29. http://www.darkreading.com/document.asp?doc_id=137584. Retrieved 2007-12-28. 
  32. ^ a b Vaas, Lisa (2007-10-24). "Storm Worm Botnet Lobotomizing Anti-Virus Programs". EWeek. http://www.eweek.com/article2/0,1759,2205606,00.asp. Retrieved 2007-12-28. 
  33. ^ Paul, Ryan (September 12, 2007). "Spammers launch denial of service attacks against antispam sites". Ars Technica News. http://arstechnica.com/news.ars/post/20070912-spammers-launch-denial-of-service-attacks-against-antispam-sites.html. Retrieved 2007-10-17. 
  34. ^ Farrell, Nick (September 17, 2007). "Republicans infect voters with Storm Trojan". "The Inquirer". http://www.theinquirer.net/?article=42375. Retrieved 2007-10-17. 
  35. ^ Keizer, Gregg (September 14, 2007). "Hacked GOP Site Infects Visitors with Malware". Computerworld. http://www.pcworld.com/article/id,137226-c,hackers/article.html. Retrieved 2007-10-17. 
  36. ^ Tung, Liam (October 10, 2007). "'Storm worm' exploits YouTube". CNET News. http://www.news.com/Storm-worm-exploits-YouTube/2100-7349_3-6212674.html. Retrieved 2007-10-17. 
  37. ^ Keizer, Gregg (October 12, 2007). "Storm Trojan flaunts crazy cat to build out botnet". ComputerWorld. http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9042384&intsrc=news_ts_head. Retrieved 2007-10-17. 
  38. ^ a b Keizer, Gregg (2007-11-16). "Storm Botnet Spreading Malware Through GeoCities". PC World. http://www.pcworld.com/printable/article/id,139736/printable.html. Retrieved 2007-12-27. 
  39. ^ McMillan, Robert (2007-12-24). "Storm Worm Tempts With Christmas Strip Show". PC World. http://www.pcworld.com/article/id,140806-c,trojanhorses/article.html. Retrieved 2007-12-27. 
  40. ^ Hruska, Joel (2007-12-25). "Storm Worm delivering coal this Christmas". Ars Technica. http://arstechnica.com/news.ars/post/20071225-storm-worm-delivering-coal-this-christmas.html. Retrieved 2007-12-27. 
  41. ^ Keizer, Gregg (2007-12-26). "Storm Botnet Drops Strippers Lure, Switches to New Year's". PC World. http://www.pcworld.com/businesscenter/article/140827/storm_botnet_drops_strippers_lure_switches_to_new_years.html. Retrieved 2007-12-27. 
  42. ^ a b Rogers, Jack (2008-01-08). "Fortinet: Storm Worm botnet used to mount phishing attacks on Barclays, Halifax banks". SC Magazine. http://www.scmagazineus.com/Fortinet-Storm-Worm-botnet-used-to-mount-phishing-attacks-on-Barclays-Halifax-banks/article/100506/. Retrieved 2008-01-09. 
  43. ^ a b Stewart, Joe (October 15, 2007). "The Changing Storm". Secure Works. http://www.secureworks.com/research/blog/index.php/2007/10/15/the-changing-storm. Retrieved 2007-10-17. 
  44. ^ Francia, Ruben (October 16, 2007). "Researcher: Storm Worm botnet up for sale". Tech.Blorge. http://tech.blorge.com/Structure:%20/2007/10/15/researcher-storm-worm-botnet-up-for-sale/. Retrieved 2007-10-17. 
  45. ^ Espiner, Tom (2007-10-16). "Security expert: Storm botnet 'services' could be sold". CNet news. http://www.news.com/Security-expert-Storm-botnet-services-could-be-sold/2100-7349_3-6213781.html. Retrieved 2007-10-17. 
  46. ^ Vaas, Lisa (October 16, 2007). "Storm Botnet Kits Loom on the Horizon". EWeek. http://www.eweek.com/article2/0,1895,2199034,00.asp. Retrieved 2007-10-17. 
  47. ^ Goodin, Dan (October 15, 2007). "The balkanization of Storm Worm botnets". The Register. http://www.channelregister.co.uk/2007/10/15/storm_trojan_balkanization/. Retrieved 2007-10-17. 
  48. ^ Keizer, Gregg (October 18, 2007). "Spammers pump up volume with major spoken scam slam". Computerworld. http://computerworld.com/action/article.do?command=viewArticleBasic&taxonomyName=cybercrime_and_hacking&articleId=9043242&taxonomyId=82&intsrc=kc_top. Retrieved 2007-10-19. 
  49. ^ Prince, Brian (October 18, 2007). "MP3 Spam Scam Hits In-boxes". EWeek. http://www.eweek.com/article2/0,1895,2202129,00.asp. Retrieved 2007-10-19. 
  50. ^ a b Vamosi, Robert (January 9, 2008). "Phishers now leasing the Storm worm botnet". CNET News. http://www.news.com/8301-10789_3-9847276-57.html. Retrieved 2008-05-11. 
  51. ^ Beskerming, Sûnnet (September 25, 2007). "Guessing at compromised host number". The Register. http://www.theregister.co.uk/2007/09/25/microsoft_malicious_software_removal_tool/. Retrieved 2007-10-17. 
  52. ^ Naraine, Ryan (September 24, 2007). "Storm Worm botnet numbers, via Microsoft". ZDNet. http://blogs.zdnet.com/security/?p=533. Retrieved 2007-10-17. 
  53. ^ Krebs, Brian (October 1, 2007). "Just How Bad Is the Storm Worm?". The Washington Post. http://blog.washingtonpost.com/securityfix/2007/10/the_storm_worm_maelstrom_or_te.html?nav=rss_blog. Retrieved 2007-10-17. 
  54. ^ Chapman, Matt (2007-10-22). "Storm Worm may have blown itself out". VNUnet. Archived from the original on December 25, 2007. http://web.archive.org/web/20071225153339/http://www.vnunet.com/vnunet/news/2201721/storm-worm-blown-itself. Retrieved 2007-12-26. 
  55. ^ McMillan, Robert (2007-10-21). "Storm Worm Now Just a Squall". PC World. http://www.pcworld.com/article/id,138721-c,virusesworms/article.html. Retrieved 2007-12-26. 
  56. ^ Vassou, Andrea-Marie (2007-11-29). "Cyber war to escalate in 2008". Computer Active. http://www.computeractive.co.uk/computeractive/news/2204685/cyber-spying-biggest-threat. Retrieved 2007-12-27. 
  57. ^ Messmer, Ellen (2007-12-11). "Attackers poised to exploit Olympics, presidential elections in 2008". Network World. http://www.networkworld.com/news/2007/121107-crystal-ball-security-threats.html. Retrieved 2007-12-27. 
  58. ^ "New botnet as powerful as Storm worm revealed". Secure Computing. 2007-11-29. http://www.securecomputing.net.au/news/66021,new-botnet-as-powerful-as-storm-worm-revealed.aspx. Retrieved 2007-12-27. 
  59. ^ Rogers, Jack (2007-12-26). "Cisco reports Storm botnet may be sublet to criminals in 2008 as holiday-themed attacks proliferate". SC Magazine. http://www.scmagazineus.com/Cisco-reports-Storm-botnet-may-be-sublet-to-criminals-in-2008-as-holiday-themed-attacks-proliferate/article/100154/. Retrieved 2007-12-27. 
  60. ^ Dunn, John E. (2008-01-07). "Nugache – the next Storm?". Tech World. http://www.techworld.com/security/blogs/index.cfm?blogid=1&entryid=760. Retrieved 2008-01-07. 
  61. ^ Utter, David (2008-01-04). "Storm Botnet Triples In Size". Security Pro News. http://www.securitypronews.com/insiderreports/insider/spn-49-20080104StormBotnetTriplesInSize.html. Retrieved 2008-01-07. 
  62. ^ "One fifth of all spam springs from Storm botnet" (PDF). MessageLabs Intelligence: Q1 / March 2008 (MessageLabs). 2008-04-01. http://www.messagelabs.co.uk/mlireport/MLI_Report_March_Q1_2008.pdf. 
  63. ^ Felix Leder (2010-04-28). "A Breeze of Storm". Honeynet Project Blog. https://www.honeynet.org/node/539. Retrieved 2010-05-24. 
  64. ^ http://seclists.org/fulldisclosure/2008/Dec/588
  65. ^ Georg 'oxff' Wicherski, Tillmann Werner, Felix Leder, Mark Schlösser (2008). Stormfucker: Owning the Storm Botnet (Conference talk). Chaos Computer Club e.V.. http://media.ccc.de/browse/congress/2008/25c3-3000-en-stormfucker_owning_the_storm_botnet.html. Retrieved 2010-05-24. [dead link]
  66. ^ Dirro, Toralv (2010-04-28). "Dark and Stormy–Comeback of a Botnet?". McAfee Research Blog. http://blogs.mcafee.com/mcafee-labs/dark-and-stormy-comeback-of-a-botnet. Retrieved 2010-05-01. 

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Storm botnet — Botnet Storm Le Botnet Storm ou Storm worm botnet est un réseau commandé à distance de machines zombies (ou botnet ), qui ont été connectées par le Storm Worm, un cheval de Troie répandu par pourriel (communication électronique non sollicitée).… …   Wikipédia en Français

  • Storm botnet — El típico ciclo de vida del spam. originado de un botnet: (1) Sitio web del spammer (2) Spammer (3) Spamware (4) Computadores infectados (5) Virus o troyanos (6) Servidores de correo (7) Usuarios (8) Tráfico web El storm botnet o el storm worm… …   Wikipedia Español

  • Storm Botnet — Das Storm Botnet ist ein ferngesteuertes Netzwerk von Computern (Botnet), die über den Storm Worm – ein Trojanisches Pferd, welches sich über Spam verbreitet – miteinander verknüpft sind. Das Storm Botnet wurde zum ersten Mal im Januar 2007… …   Deutsch Wikipedia

  • Botnet — is a jargon term for a collection of software robots, or bots, that run autonomously and automatically. The term is often associated with malicious software but it can also refer to the network of computers using distributed computing… …   Wikipedia

  • Storm — ist der Familienname folgender Personen: Andreas Storm (* 1964), deutscher Politiker (CDU) Edvard Storm (1749–1794), norwegischer Lyriker Emy Storm (* 1925), schwedische Schauspielerin Frederik Storm (* 1989), dänischer Eishockeyspieler Friedrich …   Deutsch Wikipedia

  • Botnet Storm — Demande de traduction Storm botnet → …   Wikipédia en Français

  • Storm Worm — Not to be confused with W32/Storm.worm. For information on the botnet composed of machines infected with this worm, see Storm botnet. The Storm Worm (dubbed so by the Finnish company F Secure) is a backdoor[1][2] Trojan horse that affects… …   Wikipedia

  • Botnet — Un botnet est un ensemble de bots informatiques qui sont reliés entre eux. Historiquement, ce terme s est d abord confondu avec des robots IRC (bien que le terme ne se limitait pas à cet usage spécifique), qui était un type de botnet particulier… …   Wikipédia en Français

  • Botnet Srizbi — Le botnet Srizbi, aussi connu sous les noms de Cbepblay et Exchanger, est réputé être le plus grand ou le deuxième plus grand botnet et est responsable de la transmission de la moitié du spam qui transite par l ensemble des botnets… …   Wikipédia en Français

  • Botnet Mariposa — Mariposa, qui signifie papillon en espagnol, est un des plus imposant botnet mis au jour en début d année 2010. Selon les enquêteurs, 13 millions de machines zombies seraient infectées et donc contrôlées à des fins malveillantes[1]. Ce botnet se… …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”