Flashback cash

2012-05-01

Helen Martin

Virus Bulletin, UK
Editor: Helen Martin

Abstract

Flashback botnet estimated to have generated $10,00 per day.


The Flashback Mac OS X botnet may have generated up to $10,000 per day for its operators, according to researchers at Symantec.

The researchers reverse engineered the various components of OSX.Flashback.K in an attempt to determine the motivation behind the attack, and found that an ad-clicking component is loaded into Chrome, Firefox and Safari, where it intercepts GET and POST requests from the browser. The malware focuses on Google search queries and redirects clicks from infected machines so that the attackers receive the ad revenue.

Last year, Symantec’s researchers estimated that a botnet measuring in the region of 25,000 infections could generate its author(s) up to $450 per day through ad-clicking trojans. Scaling this up to the 700,000 Mac machines that made up the Flashback botnet at its height, the researchers calculated that Flashback could easily have generated $10,000 per day.

The biggest Mac botnet seen to date seems to have hit academia pretty hard, with Oxford University’s network security team (OxCERT) reporting what was ‘probably the biggest outbreak [they had seen] since Blaster’ – several hundred Flashback incidents having been dealt with on university systems and infections continuing to appear. Manchester University in the UK also warned students and staff about the trojan, saying that the majority of infections were occurring within the university’s halls of residence. The university’s Mac users were urged to install anti-virus protection.

Eugene Kaspersky set the cat among the pigeons last month when, referring to the spread of the Flashback trojan, he declared that Apple was ‘10 years behind Microsoft in terms of security.’ His comment sparked debate among members of the anti-malware community as to the relative merits of Apple versus Microsoft security policies and procedures – but perhaps he had a point when it comes to Mac users themselves. As Kurt Wismer put it in a Twitter comment: ‘It’s not surprising, but it is somehow amazing that people are still arguing against running AV on their Macs.’

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest articles:

Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

Aditya Sood & Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited to compromise the C&C panel in order to gather threat intelligence, and present a model of mobile AppInjects.

Cryptojacking on the fly: TeamTNT using NVIDIA drivers to mine cryptocurrency

TeamTNT is known for attacking insecure and vulnerable Kubernetes deployments in order to infiltrate organizations’ dedicated environments and transform them into attack launchpads. In this article Aditya Sood presents a new module introduced by…

Collector-stealer: a Russian origin credential and information extractor

Collector-stealer, a piece of malware of Russian origin, is heavily used on the Internet to exfiltrate sensitive data from end-user systems and store it in its C&C panels. In this article, researchers Aditya K Sood and Rohit Chaturvedi present a 360…

Fighting Fire with Fire

In 1989, Joe Wells encountered his first virus: Jerusalem. He disassembled the virus, and from that moment onward, was intrigued by the properties of these small pieces of self-replicating code. Joe Wells was an expert on computer viruses, was partly…

Run your malicious VBA macros anywhere!

Kurt Natvig wanted to understand whether it’s possible to recompile VBA macros to another language, which could then easily be ‘run’ on any gateway, thus revealing a sample’s true nature in a safe manner. In this article he explains how he recompiled…


Bulletin Archive

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.