‘Largest takedown ever’ sees six arrested


Millions made through ‘DNSChanger’ malware.

Six Estonian nationals have been arrested for taking part in a cybercrime ring that made money through DNS-changing malware that had infected as many as four million computers.

The ‘DNSChanger’ malware, of which versions exist for both

Windows

and

Mac

, usually spreads via fake codecs. The malware modifies the DNS settings of the computer from using the default name servers, usually those of the user’s ISP, to servers controlled by the criminals.

In most cases, requests to these servers gave the ‘correct’ response, but requests for specific domains led to the users being sent to servers where advertisements of the criminals’ partners were being shown. It is believed more than US$14m was made through this ‘clickjacking’ scheme. In some cases, the DNS changes also prevented anti-virus software from functioning properly.

One of the challenges of this operation ‘Ghost Click’, in which the FBI worked together with a large number of industry partners, was to ensure the victims’ internet connectivity would not be interrupted: simply taking down the rogue DNS servers would have led to millions not being able to use the Internet and would have put severe strain on the ISPs’ help desks.

Therefore, the

Internet Systems Consortium

(

ISC

), a Californian non-profit group that develops the

BIND

software package, was involved to set up genuine name servers to replace the ones taken down. These replacement servers, however, do not remove any malware from the victims’ machines and users who worry they may have been infected are advised to contact a computer security professional.

The FBI press release can be found

here

, with comments from Brian Krebs on the history of the gang

here

. Comments from

Trend Micro

and

Spamhaus

, both of whom were involved in the takedown, can be found

here

and

here

respectively.

Posted on 10 November 2011 by

Virus Bulletin


Posted

in

by

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *