Global Information Lookup Global Information

Storm botnet information


The typical lifecycle of spam that originates from a botnet:
(1) Spammer's web site (2) Spammer (3) Spamware (4) Infected computers (5) Virus or trojan (6) Mail servers (7) Users (8) Web traffic
Common nameStorm Botnet
Technical name
  • As Dorf
    • Mal/Dorf-[Letter] (Sophos)
    • Trojan.Win32.Dorf.[Letter] (v) (Sunbelt Software)
  • As Ecard
    • Trojan:Win32/ECardViewer (Microsoft)
AliasesDorf, Ecard
Point of originRussia
Author(s)Russian Business Network (speculated)
Operating system(s) affectedWindows 95, Windows 98, Windows ME, Windows XP
Preview warning: Page using Template:Infobox computer virus with unknown parameter "1 = 300px"
Preview warning: Page using Template:Infobox computer virus with unknown parameter "2 = right"
Preview warning: Page using Template:Infobox computer virus with unknown parameter "3 = thumb"
Preview warning: Page using Template:Infobox computer virus with unknown parameter "4 = The typical lifecycle of ..."

The Storm botnet or Storm worm botnet (also known as Dorf botnet and Ecard malware[1]) was a remotely controlled network of "zombie" computers (or "botnet") that had been linked by the Storm Worm, a Trojan horse spread through e-mail spam. At its height in September 2007, the Storm botnet was running on anywhere from 1 million to 50 million computer systems,[2][3] and accounted for 8% of all malware on Microsoft Windows computers.[4] It was first identified around January 2007, having been distributed by email with subjects such as "230 dead as storm batters Europe," giving it its well-known name. The botnet began to decline in late 2007, and by mid-2008 had been reduced to infecting about 85,000 computers, far less than it had infected a year earlier.[5]

As of December 2012, the original creators of Storm have not been found. The Storm botnet has displayed defensive behaviors that indicated that its controllers were actively protecting the botnet against attempts at tracking and disabling it, by specifically attacking the online operations of some security vendors and researchers who had attempted to investigate it.[6] Security expert Joe Stewart revealed that in late 2007, the operators of the botnet began to further decentralize their operations, in possible plans to sell portions of the Storm botnet to other operators. It was reportedly powerful enough to force entire countries off the Internet, and was estimated to be capable of executing more instructions per second than some of the world's top supercomputers.[7] The United States Federal Bureau of Investigation considered the botnet a major risk to increased bank fraud, identity theft, and other cybercrimes.[8][9]

  1. ^ Lisa Vaas (2007-10-24). "Storm Worm Botnet Lobotomizing Anti-Virus Programs". eWeek. Retrieved 4 July 2015.
  2. ^ Spiess, Kevin (September 7, 2007). "Worm 'Storm' gathers strength". Neoseeker. Retrieved 2007-10-10.
  3. ^ "Storm Worm's virulence may change tactics". British Computer Society. August 2, 2007. Archived from the original on October 12, 2007. Retrieved 2007-10-10.
  4. ^ Dvorsky, George (September 24, 2007). "Storm Botnet storms the Net". Institute for Ethics and Emerging Technologies. Retrieved 2007-10-10.
  5. ^ Keizer, Gregg (9 April 2008). "Top botnets control 1M hijacked computers". Computer World. Retrieved 24 December 2012.
  6. ^ Leyden, John (September 25, 2007). "Storm Worm retaliates against security researchers". The Register. Retrieved 2007-10-25.
  7. ^ Gaudin, Sharon (September 18, 2007). "Storm Worm Botnet Attacks Anti-Spam Firms". InformationWeek. Retrieved 2007-10-10.
  8. ^ Fisher, Dennis (2007-10-22). "Experts predict Storm Trojan's reign to continue". Search Security. Archived from the original on 2007-12-17. Retrieved 2007-12-26.
  9. ^ Coca, Rick (2007-12-18). "FBI: 'Botnets' threaten online security". Inside Bay Area. Retrieved 2007-12-27.

and 23 Related for: Storm botnet information

Request time (Page generated in 0.8181 seconds.)

Storm botnet

Last Update:

Storm botnet or Storm worm botnet (also known as Dorf botnet and Ecard malware) was a remotely controlled network of "zombie" computers (or "botnet")...

Word Count : 4558

Botnet

Last Update:

A botnet is a group of Internet-connected devices, each of which runs one or more bots. Botnets can be used to perform Distributed Denial-of-Service (DDoS)...

Word Count : 4888

Storm Worm

Last Update:

into a botnet. While most botnets are controlled through a central server, which if found can be taken down to destroy the botnet, the Storm Worm seeds...

Word Count : 1497

Distributed hash table

Last Update:

DHTs include BitTorrent's distributed tracker, the Kad network, the Storm botnet, the Tox instant messenger, Freenet, the YaCy search engine, and the...

Word Count : 4123

Srizbi botnet

Last Update:

highly publicized Storm botnet only manages to reach around 20% of the total number of spam sent during its peak periods. The Srizbi botnet showed a relative...

Word Count : 2246

Kraken botnet

Last Update:

400,000 infected machines. This was more than twice the size of the Storm botnet, which was previously considered to be the largest zombie network. Prevalence...

Word Count : 488

Comparison of computer viruses

Last Update:

over 35,000 computers owned by Saudi Aramco. Storm Worm - A Windows trojan horse that forms the Storm botnet Stuxnet First destructive ICS-targeting Trojan...

Word Count : 419

Timeline of computer viruses and worms

Last Update:

17: Storm Worm identified as a fast-spreading email spamming threat to Microsoft systems. It begins gathering infected computers into the Storm botnet. By...

Word Count : 7687

Rustock botnet

Last Update:

The Rustock botnet was a botnet that operated from around 2006 until March 2011. It consisted of computers running Microsoft Windows, and was capable...

Word Count : 884

Cybercrime

Last Update:

Storm botnet. On 2 March 2010, Spanish investigators arrested three men suspected of infecting over 13 million computers around the world. The botnet...

Word Count : 8405

Russian Business Network

Last Update:

PHP-based malware kit MPack and an alleged operator of the now defunct Storm botnet. The RBN, which is notorious for its hosting of illegal and dubious businesses...

Word Count : 790

Alureon

Last Update:

(computer worm) Botnet Conficker Gameover ZeuS Regin (malware) Rustock botnet Srizbi botnet Storm botnet Trojan.Win32.DNSChanger ZeroAccess botnet Zeus (malware)...

Word Count : 1052

Leo Kuvayev

Last Update:

professionals that Kuvayev may be involved in the operation and control of the Storm botnet. As of 1 June 2011, Kuvayev has confessed to sex crimes, sexually molesting...

Word Count : 423

Spamming

Last Update:

pharmaceutical spam and one in 200,000 for infection sites as used by the Storm botnet. The authors of the study calculating those conversion rates noted, "After...

Word Count : 6962

Kelihos botnet

Last Update:

of either the Storm or Waledac botnet, due to similarities in the modus operandi and source code of the bot, but analysis of the botnet showed it was...

Word Count : 1520

Information warfare

Last Update:

warfare Psychological warfare Public affairs (military) Public relations Storm botnet Transparency Group specific: Chinese information operations and information...

Word Count : 3437

Conficker

Last Update:

dictionary attacks on administrator passwords to propagate while forming a botnet, and has been unusually difficult to counter because of its combined use...

Word Count : 4809

Spam email delivery

Last Update:

In January, 2008, 8% of all e-mail spam was sent by the Storm botnet, created by the Storm Worm, first released in January, 2007. It is estimated that...

Word Count : 1887

CryptoLocker

Last Update:

November 2013. Storm, Darlene (2 June 2014). "Wham bam: Global Operation Tovar whacks CryptoLocker ransomware & GameOver Zeus botnet". Computerworld...

Word Count : 2399

Emotet

Last Update:

widely documented that the Emotet authors have used the malware to create a botnet of infected computers to which they sell access in an Infrastructure-as-a-Service...

Word Count : 907

Fast flux

Last Update:

ever-changing network of compromised hosts acting as reverse proxies to the backend botnet master—a bulletproof autonomous system. It can also refer to the combination...

Word Count : 1660

Operation Tovar

Last Update:

enforcement agencies from multiple countries against the Gameover ZeuS botnet, which was believed by the investigators to have been used in bank fraud...

Word Count : 647

Cloudflare

Last Update:

sanctions". CyberScoop. Retrieved March 4, 2023. "Spamhaus Botnet Threat Report Q1-2020, ISPs hosting botnet C&Cs". The Spamhaus Project. Retrieved May 1, 2020...

Word Count : 6900

PDF Search Engine © AllGlobal.net