Skip to main content
Articles

711 million email addresses ensnared in & #8216; largest & #8217; spambot

By September 1, 2017#!28Thu, 28 Feb 2019 10:45:41 -0300p4128#28Thu, 28 Feb 2019 10:45:41 -0300p-10America/Sao_Paulo2828America/Sao_Paulox28 28am28am-28Thu, 28 Feb 2019 10:45:41 -0300p10America/Sao_Paulo2828America/Sao_Paulox282019Thu, 28 Feb 2019 10:45:41 -03004510452amThursday=904#!28Thu, 28 Feb 2019 10:45:41 -0300pAmerica/Sao_Paulo2#February 28th, 2019#!28Thu, 28 Feb 2019 10:45:41 -0300p4128#/28Thu, 28 Feb 2019 10:45:41 -0300p-10America/Sao_Paulo2828America/Sao_Paulox28#!28Thu, 28 Feb 2019 10:45:41 -0300pAmerica/Sao_Paulo2#No Comments

The spambot has collected millions of email credentials and server login information in order to send spam through & #8220; legitimate & #8221; servers, defeating many spam filters.

By Zack Whittaker for Zero Day

A huge spambot ensnaring 711 million email accounts has been uncovered.

A Paris-based security researcher, who goes by the pseudonymous handle Benkow, discovered an open and accessible web server hosted in the Netherlands, which stores dozens of text files containing huge batch of email addresses, passwords, and email servers used to send spam.

Those credentials are crucial for the spammer & #8217; s large-scale malware operation to bypass spam filters by sending email through legitimate email servers.

The spambot, dubbed & #8220; Onliner, & #8221; is used to deliver the Ursnif banking malware into inboxes all over the world. To date, it & #8217; s found in more than 100,000 unique infections across the world, Benkow told ZDNet.

Troy Hunt, who runs breach notification site Have I Been Pwned, said it was a & #8220; mind-boggling amount of data. & #8221;

Hunt, who analyzed the data and details his findings in a blog post, called it the & #8220; largest & #8221; batch of data to enter the breach notification site in its history.

Benkow, who also wrote up his findings in a blog post, has spent months digging into the Ursnif malware, a data-stealing trojan used to grab personal information such as login details, passwords, and credit card data, researchers have said. Typically, a spammer would send a & #8220; dropper & #8221; file as a normal-looking email attachment. When the attachment is opened, the malware downloads from a server and infects the machine.

But while spamming is still an effective malware delivery method, email filters are getting smarter and many domains found to have spamming have been blacklisted.

The spammer & #8217; s Onliner campaign, however, uses a sophisticated setup to bypass those spam filters.

& #8220; To send spam, the attacker needs a huge list of SMTP credentials, & #8221; said Benkow in his blog post. Those credentials authenticate the spammer in order to send what appears to be legitimate email.

& #8220; The more SMTP servers he can find, the more he can distribute the campaign, & #8221; he said.

Those credentials, he explained, have been scraped and collated from other data breaches, such as as the LinkedIn hack and the Badoo hack, as well as other unknown sources. The list has about 80 million accounts, he said, with each line containing the email address and password, along with the SMTP server and the port used to send the email. The spammer tests each entry by connecting to the server to ensure that the credentials are valid and that spam can be sent. The accounts that don't work are ignored.

These 80 million email servers are then used to send the remaining 630 million email addresses, designed to scope out the victim, or so-called & #8220; fingerprinting & #8221; emails.

These emails appear innocuous enough, but they contain a hidden pixel-sized image. When the email is open, the pixel image sends back the IP address and user-agent information, used to identify the type of computer, operating system, and other device information. That helps the attacker know who to target with the Ursnif malware, by specifically targeting Windows computers, rather than sending malicious files to iPhone or Android users, which aren't affected by the malware.

Benkow said that narrating down would-be victims is key to ensuring the success of the malware campaign.

& #8220; There is a risk that the campaign can become too noisy, like Dridex, for example, & #8221; he told ZDNet. & #8220; If your campaign is too noisy, law enforcement will look for you.

Benkow explained that the attacker can send out a million fingerprinting #8221; spam emails and get a fraction of emails back, but still have enough responses to send out a second batch of a few thousand targeted emails with malware.

Those emails often come days or even weeks later, masquerading invoices from delivery services, hotels, or insurance companies, with a malicious JavaScript file attached.

It's pretty smart, #8220; It's pretty smart, & #8221; Benkow admitted.

According to Hunt, who processed the data, 27 percent of email addresses in the data are already in Have I Been Pwned. But he noted a caveat: Because the data has been scraped from the web, some of the data is malformed. He said that while the 711 million figure is & #8220; technically accurate, & #8221; the number of humans involved will be somewhat less.

Hunt has made the date now searchable in Have I Been Pwned.

Leave a Reply