Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

Malware Scam- Is it Cyber-Espionage Alternatively Something Else?

With government PCs lately getting infected with a scam distributing Trojan Zeus, security researchers are beginning to doubt if it's 'cyber-espionage' or something else. EWeek published this on January 3, 2011.

Elaborating on the thought, the researchers said that the people responsible for the Kneber botnet, which hit the news during 2010, might've re-emerged with the malware scam attacking member staff belonging to different governments.

Kneber that disseminates Zeus was detected during the Christmas season when it spammed malicious software via an e-mail that supposedly arrived from the White House conveying holiday greetings. In case recipients viewed a given malevolent attachment alternatively followed an embedded web-link taking onto an e-card they became infected.

Moreover, as per Brian Krebs, a security blogger, the botnet-controllers managed compromising over 2GBs of PDF files along with MS Excel and Word files from many hijacked PCs, including one which belonged to a staff member of the Office of Cyber-infrastructure at the American National Science Foundation and another that belonged to a high-profile officer with the Ministry of Industry, Commerce and New Technologies of the Government of Morocco. EWeek reported this.

Evidently, the attack's key aspect wasn't the Zeus Trojan that very likely was the banker Trojan's older, well-comprehended variant; instead it was the component, which was behind stealing files indicating that a novice executed the assault while being pretty active during 2010.

Commenting on this, security researchers state that it seems the Zeus malware groups unleashed their latest bombardment after their activities during 2010 have faded the distinction between cyber-espionage and Internet financial crime via the theft of both files and financial information from hacked computers.

But, since Zeus operators generally engage in money-making acts like building botnets and stealing passwords, the aforementioned activity appears strange. For, the hacking into confidential government files typically relates to what's called refined stubborn threat assaults, alternatively those executed for collecting military and industrial intelligence.

Additionally, the researchers are cautioning that although the security professionals are well familiar with Zeus, the malware's fresh variants keep coming up that successfully beat signature-based detection. Hence, it's important that security software is forever maintained up-to-date.

Related article: Malware Authors Turn More Insidious

» SPAMfighter News - 1/12/2011

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next