Mariposa botnet

From HandWiki
Short description: Computer botnet

The Mariposa botnet, discovered December 2008,[1] is a botnet mainly involved in cyberscamming and denial-of-service attacks.[2][3] Before the botnet itself was dismantled on 23 December 2009, it consisted of up to 12 million unique IP addresses or up to 1 million individual zombie computers infected with the "Butterfly (mariposa in Spanish) Bot", making it one of the largest known botnets.[3][4][5]

History

Origins and initial spread

The botnet was originally created by the DDP Team (Spanish: Días de Pesadilla Team, English: Nightmare Days Team), using a malware program called "Butterfly bot", which was also sold to various individuals and organisations.[2][6] The goal of this malware program was to install itself on an uninfected PC, monitoring activity for passwords, bank credentials and credit cards.[2] After that the malware would attempt to self-propagate to other connectible systems using various supported methods, such as MSN, P2P and USB.[7]

After completing its initial infection routine the malware would contact a command-and-control server within the botnet. This command and control server could be used by the controllers of the botnet, in order to issue orders to the botnet itself.[8]

Operations and impact

The operations executed by the botnet were diverse, in part because parts of the botnet could be rented by third party individuals and organizations.[9] Confirmed activities include denial-of-service attacks, e-mail spam, theft of personal information, and changing the search results a browser would display in order to show advertisements and pop-up ads.[8][10]

Due to the size and nature of a botnet its total financial and social impact is difficult to calculate, but initial estimates calculated that the removal of the malware alone could cost "tens of millions of dollars".[8][11] After the apprehension of the botnet's operators government officials also discovered a list containing personal details on 800,000 individuals, which could be used or sold for Identity theft purposes.[11]

The countries most infected by the botnet were India, Mexico, Brazil and South Korea.[12]

Dismantling

In May 2009 the Mariposa Working Group (MWG) was formed as an informal group, composed of Defence Intelligence, the Georgia Tech Information Security Center and Panda Security, along with additional unnamed security researchers and law enforcement agencies. The goal of this group was the analysis and extermination of the Mariposa botnet itself.[8]

On 23 December 2009 the Mariposa Working Group managed to take control of the Mariposa Botnet, after seizing control of the command-and-control servers used by the botnet. The operational owners of the botnet eventually succeeded in regaining control over the botnet, and in response launched a denial-of-service attack on Defence Intelligence.[8] The attack itself managed to knock out Internet connectivity for a large share of the ISP's customers, which included several Canadian universities and government agencies.[13]

On 3 February 2010, the Spanish national police arrested Florencio Carro Ruiz (alias: Netkairo) as the suspected leader of the DDP Team. Two additional arrests were made on 24 February 2010. Jonathan Pazos Rivera (alias: Jonyloleante) and Juan José Ríos Bellido (alias: Ostiator) were arrested on the suspicion of being members of DDP.[3][8][14][15][16]

On 18 July 2010, Matjaž Škorjanc (alias: Iserdo), the creator of the "Butterfly bot" malware, was arrested in Maribor by Slovenian police for the first time,[17] but released due to lack of evidence. He was arrested again in October 2011.[18] In December 2013 Škorjanc was convicted in Slovenia of "creating a malicious computer program for hacking information systems, assisting in wrongdoings and money laundering."[19] He was sentenced to 4 years and 10 months imprisonment and fined 3,000 ($3,000).[20] The court also ordered the seizure of Škorjanc's property acquired with the proceeds of crime.[21] After he appealed the verdict his fine was in February 2015 raised for additional 25,000 EUR.[22]

On 5 June, 2019, US law enforcement opened a new case in the operations of the Mariposa (Butterfly Bot, BFBOT) malware gang. FBI has moved forward with new charges and arrest warrants against four suspects including NiceHash's operator Matjaž Škorjanc.[23]

References

  1. "FBI arrests 'mastermind' of Mariposa botnet computer code". The Daily Telegraph (London). 28 July 2010. https://www.telegraph.co.uk/technology/7913767/FBI-arrests-mastermind-of-Mariposa-botnet-computer-code.html. Retrieved 29 July 2010. 
  2. 2.0 2.1 2.2 Zerdin, Ali (28 July 2010). "Cyber mastermind arrested, questioned in Slovenia". The Washington Times. Washington, D.C.. http://www.washingtontimes.com/news/2010/jul/28/cyber-mastermind-arrested-questioned-in-slovenia/. Retrieved 29 July 2010. 
  3. 3.0 3.1 3.2 "Suspected 'Mariposa Botnet' creator arrested". canada.com. 28 July 2010. http://www2.canada.com/topics/technology/story.html?id=3333655. Retrieved 29 July 2010. 
  4. Thompson, Matt (7 October 2009). "Mariposa Botnet Analysis". Defintel. http://www.defintel.com/docs/Mariposa_Analysis.pdf. Retrieved 29 July 2010. 
  5. Krebs, Brian. "Accused Mariposa Botnet Operators Sought Jobs at Spanish Security Firm". http://krebsonsecurity.com/2010/05/accused-mariposa-botnet-operators-sought-jobs-at-spanish-security-firm/. Retrieved 14 October 2014. 
  6. "FBI says cyber mastermind nabbed". The New Zealand Herald. 28 July 2010. http://www.nzherald.co.nz/technology/news/article.cfm?c_id=5&objectid=10661891. Retrieved 29 July 2010. [|permanent dead link|dead link}}]
  7. Coogan, Peter (7 October 2009). "The Mariposa/Butterfly Bot Kit". Symantec. http://www.symantec.com/connect/blogs/mariposa-butterfly-bot-kit. Retrieved 29 July 2010. 
  8. 8.0 8.1 8.2 8.3 8.4 8.5 Corrons, Luis (3 March 2010). "Mariposa botnet". Panda Security. http://pandalabs.pandasecurity.com/mariposa-botnet/. Retrieved 29 July 2010. 
  9. "Massive Mariposa botnet shut down". Help Net Security. 3 March 2010. http://www.net-security.org/secworld.php?id=8962. Retrieved 29 July 2010. 
  10. Krebs, Brian (4 March 2010). "'Mariposa' Botnet Authors May Avoid Jail Time". Krebs on Security. http://krebsonsecurity.com/2010/03/mariposa-botnet-authors-may-avoid-jail-time/. Retrieved 29 July 2010. 
  11. 11.0 11.1 "Spain busts ring accused of infecting 13 mln PCs". Reuters. 2010-03-02. https://www.reuters.com/article/idUSN0218881320100302. Retrieved 2010-07-29. 
  12. "13m users worldwide affected by Mariposa botnet". 10 March 2010. https://www.helpnetsecurity.com/2010/03/10/13m-users-worldwide-affected-by-mariposa-botnet/. 
  13. Larraz, Teresa (3 March 2010). "UPDATE 1-Spain busts ring accused of infecting 13 mln PCs". Reuters. https://www.reuters.com/article/idUSTRE6214ST20100303. Retrieved 29 July 2010. 
  14. Ragan, Steve (3 March 2010). "Mariposa botnet – 12.7 million bots strong – knocked offline". The Tech Herald. http://www.thetechherald.com/article.php/201009/5330/Mariposa-botnet-12-7-million-bots-strong-knocked-offline. Retrieved 29 July 2010. 
  15. "Cyber mastermind arrested, questioned in Slovenia". WTOP-FM. http://www.wtopnews.com/?sid=2013636&nid=108. Retrieved 29 July 2010. [|permanent dead link|dead link}}]
  16. "FBI, Slovenian and Spanish Police Arrest Mariposa Botnet Creator, Operators". FBI National Press Office. Washington, D.C.. 28 July 2010. https://www.fbi.gov/news/pressrel/press-releases/fbi-slovenian-and-spanish-police-arrest-mariposa-botnet-creator-operators. Retrieved 27 December 2013. 
  17. "FBI potrdil aretacijo štajerskega hekerja; ta že na prostosti" (in sl). 28 July 2010. http://www.rtvslo.si/crna-kronika/fbi-potrdil-aretacijo-stajerskega-hekerja-ta-ze-na-prostosti/235675. 
  18. "Afera Mariposa: Škorjanc se ni želel zagovarjati" (in sl). Delo.si. 6 August 2012. http://www.delo.si/novice/kronika/afera-mariposa-skorjanc-se-ni-zelel-zagovarjati.html. 
  19. "Creator of Mariposa Botnet Sentenced to 58 Months in Prison". Security Week. 23 December 2013. http://www.securityweek.com/creator-mariposa-botnet-sentenced-58-months-prison. Retrieved 27 December 2013. 
  20. "Hacker sentenced for 'malicious' programme". IOL. 24 December 2013. http://www.iol.co.za/scitech/technology/security/hacker-sentenced-for-malicious-programme-1.1626367. Retrieved 27 December 2013. 
  21. "Mariposa botnet 'mastermind' jailed in Slovenia". BBC News. 24 December 2013. https://www.bbc.co.uk/news/technology-25506016. Retrieved 27 December 2013. 
  22. "Mariposa Botnet Hacker Fails with Appeal at Higher Court". Slovenian Press Agency. 5 February 2015. http://www.sta.si/vest.php?id=2100646. 
  23. "Eight years later, the case against the Mariposa malware gang moves forward in the US" (in en-US). ZDNet. 2019-06-11. https://www.zdnet.com/article/eight-years-later-the-case-against-the-mariposa-malware-gang-moves-forward-in-the-us/. 

External links