Categories: Cyber CrimeSecurity

Northern Gold criminal gang infected half million PCs worldwide

Proofpoint firm uncovered a malicious campaign run by the Northern Gold criminal group which is targeting online banking users with a botnet of 500,000 PCs .

Security experts at Proofpoint firm have identified a Russian-speaking cybercrime gang, dubbed Northern Gold, that has compromised more than 500,000 machines worldwide to steal users’ online credentials for major banks in the Europe and US. The experts not reveal the names of impacted organizations because law enforcement and security form are still investigating on the case.

The Northern Gold group has been  active since 2008 and according Wayne Huang, VP Engineering at Proofpoint, it is a group of cyber criminals financially-motivated.

The Northern Gold is using Qbot malware to infect victim’s systems, according to the analysis published by Proofpoint the large botnet syphoned conversations, including account credentials, for roughly 800,000 online banking transactions. The variant used by the group is able to sniff online banking traffic and steal online banking credentials, as well as includes a dropper component that enable the malware to download any other malicious payload and execute it.

Qbot (aka Qakbot) botnet of 500,000 infected systems sniffed ‘conversations’ – including account credentials – for 800,000 online banking transactions, with 59% of the sniffed sessions representing accounts at five of the largest US banks” states the report published by Proofpoint.

The Northern Gold campaigns started with the purchase of a large archive of passwords for the most popular CMSs used by the targeted websites, in the majority of cases WordPress. CMS administration credentials are precious commodities on the underground marketplaces.

“These scripts they built will take the password list and try to log in,” Huang said. “If successful, then they’ll mark the password as useful. This generates a big list of passwords. Then they would go into these websites by logging in, and hide within these websites somewhere what we call a webshell, which [acts as] a backdoor into the website.” explained Huang, which also said they will use automated tools to verify the credentials.

The infection scheme is consolidated, it is enough that victims visit a compromise website which is able to serve the proper exploit from the analysis of user’s IP address, browser type, operating system and other criteria.

“This is to ensure the user that gets infected is someone [the attackers] want to infect, as opposed to a crawler [such as] Google,” Huang said. “If all criteria is matched, then they’ll serve an exploit. This will exploit some vulnerability inside the browser or browser plugin, and once that happens, the browser or plugin will be commanded to download the [Qbot] malware.”

Internet Explorer is the most targeted browser in the campaign run by the Northern Gold, it accounts for 82 percent of Qbot infections, the majority of infected machine runs on Windows XP (52 percent) meanwhile Windows 7 PCs account for 39 percent of infected clients.

Qbot includes another module called “SocksFabric,” which builds up a large tunneling network based on SOCKS5,” according to the analysis. “The cybercrime group offers this network as a paid tunneling service that lets attackers a) build their own ‘private cloud’ to run encrypted communications and transfer stolen data, or b) use the compromised end points as infiltration points into targeted organizations. This service can be rented to other attackers, generating additional revenue for this cybercrime group.”

According to the experts the The Northern Gold has a very efficient traffic distribution system, which allowed the team to fly under the radar for many years.

Pierluigi Paganini

(Security Affairs – botnet,  Northern Gold group)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

10 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

11 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

21 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.