• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Taking over millions of developers exploiting an Open VSX Registry flaw

 | 

OneClik APT campaign targets energy sector with stealthy backdoors

 | 

APT42 impersonates cyber professionals to phish Israeli academics and journalists

 | 

Kai West, aka IntelBroker, indicted for cyberattacks causing $25M in damages

 | 

Cisco fixed critical ISE flaws allowing Root-level remote code execution

 | 

U.S. CISA adds AMI MegaRAC SPx, D-Link DIR-859 routers, and Fortinet FortiOS flaws to its Known Exploited Vulnerabilities catalog

 | 

CitrixBleed 2: The nightmare that echoes the 'CitrixBleed' flaw in Citrix NetScaler devices

 | 

Hackers deploy fake SonicWall VPN App to steal corporate credentials

 | 

Mainline Health Systems data breach impacted over 100,000 individuals

 | 

Disrupting the operations of cryptocurrency mining botnets

 | 

Prometei botnet activity has surged since March 2025

 | 

The U.S. House banned WhatsApp on government devices due to security concerns

 | 

Russia-linked APT28 use Signal chats to target Ukraine official with malware

 | 

China-linked APT Salt Typhoon targets Canadian Telecom companies

 | 

U.S. warns of incoming cyber threats following Iran airstrikes

 | 

McLaren Health Care data breach impacted over 743,000 people

 | 

American steel giant Nucor confirms data breach in May attack

 | 

The financial impact of Marks & Spencer and Co-op cyberattacks could reach £440M

 | 

Iran-Linked Threat Actors Cyber Fattah Leak Visitors and Athletes' Data from Saudi Games

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 50

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Cyber Crime
  • Security
  • Northern Gold criminal gang infected half million PCs worldwide

Northern Gold criminal gang infected half million PCs worldwide

Pierluigi Paganini October 08, 2014

Proofpoint firm uncovered a malicious campaign run by the Northern Gold criminal group which is targeting online banking users with a botnet of 500,000 PCs .

Security experts at Proofpoint firm have identified a Russian-speaking cybercrime gang, dubbed Northern Gold, that has compromised more than 500,000 machines worldwide to steal users’ online credentials for major banks in the Europe and US. The experts not reveal the names of impacted organizations because law enforcement and security form are still investigating on the case.

The Northern Gold group has been  active since 2008 and according Wayne Huang, VP Engineering at Proofpoint, it is a group of cyber criminals financially-motivated.

The Northern Gold is using Qbot malware to infect victim’s systems, according to the analysis published by Proofpoint the large botnet syphoned conversations, including account credentials, for roughly 800,000 online banking transactions. The variant used by the group is able to sniff online banking traffic and steal online banking credentials, as well as includes a dropper component that enable the malware to download any other malicious payload and execute it.

“Qbot (aka Qakbot) botnet of 500,000 infected systems sniffed ‘conversations’ – including account credentials – for 800,000 online banking transactions, with 59% of the sniffed sessions representing accounts at five of the largest US banks” states the report published by Proofpoint.

Northern Gold infection

The Northern Gold campaigns started with the purchase of a large archive of passwords for the most popular CMSs used by the targeted websites, in the majority of cases WordPress. CMS administration credentials are precious commodities on the underground marketplaces.

“These scripts they built will take the password list and try to log in,” Huang said. “If successful, then they’ll mark the password as useful. This generates a big list of passwords. Then they would go into these websites by logging in, and hide within these websites somewhere what we call a webshell, which [acts as] a backdoor into the website.” explained Huang, which also said they will use automated tools to verify the credentials.

The infection scheme is consolidated, it is enough that victims visit a compromise website which is able to serve the proper exploit from the analysis of user’s IP address, browser type, operating system and other criteria.

Northern Gold attack chain

“This is to ensure the user that gets infected is someone [the attackers] want to infect, as opposed to a crawler [such as] Google,” Huang said. “If all criteria is matched, then they’ll serve an exploit. This will exploit some vulnerability inside the browser or browser plugin, and once that happens, the browser or plugin will be commanded to download the [Qbot] malware.”

Internet Explorer is the most targeted browser in the campaign run by the Northern Gold, it accounts for 82 percent of Qbot infections, the majority of infected machine runs on Windows XP (52 percent) meanwhile Windows 7 PCs account for 39 percent of infected clients.

“Qbot includes another module called “SocksFabric,” which builds up a large tunneling network based on SOCKS5,” according to the analysis. “The cybercrime group offers this network as a paid tunneling service that lets attackers a) build their own ‘private cloud’ to run encrypted communications and transfer stolen data, or b) use the compromised end points as infiltration points into targeted organizations. This service can be rented to other attackers, generating additional revenue for this cybercrime group.”

According to the experts the The Northern Gold has a very efficient traffic distribution system, which allowed the team to fly under the radar for many years.

Pierluigi Paganini

(Security Affairs – botnet,  Northern Gold group)


facebook linkedin twitter

banking botnet Cybercrime Hacking malware Northern Gold Qbot Russia

you might also like

Pierluigi Paganini June 27, 2025
Taking over millions of developers exploiting an Open VSX Registry flaw
Read more
Pierluigi Paganini June 27, 2025
OneClik APT campaign targets energy sector with stealthy backdoors
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Taking over millions of developers exploiting an Open VSX Registry flaw

    Hacking / June 27, 2025

    OneClik APT campaign targets energy sector with stealthy backdoors

    Hacking / June 27, 2025

    APT42 impersonates cyber professionals to phish Israeli academics and journalists

    APT / June 27, 2025

    Kai West, aka IntelBroker, indicted for cyberattacks causing $25M in damages

    Cyber Crime / June 26, 2025

    Cisco fixed critical ISE flaws allowing Root-level remote code execution

    Security / June 26, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT