Microsoft’s Digital Crimes Unit successfully disrupted the ZeroAccess Botnet

The Hacker News – Saturday, December 07, 2013

Microsoft today announced that its Digital Crimes Unit (a center of excellence for advancing the global fight against cybercrime) has successfully disrupted the ZeroAccess botnet, one of the world’s largest and most rampant botnet.The Botnet is “disrupted,” not “fully destroyed”, Microsoft itself admits that “do not expect to fully eliminate the ZeroAccess botnet due to the complexity of the threat.” This is the Microsoft’s 8th botnet takedown operation in the past three years.

With the help of U.S. Federal Bureau of Investigation (FBI) and Europol’s European Cybercrime Centre (EC3), Microsoft led to the seizure of servers that had been distributing malware which has infected nearly 2 million computers all over the world, and with that, ZeroAccess botnet’s masters are earning more than $2.7 million every month.

ZeroAccess was first identified in 2011 by Symanetc, being used for click fraud, the malware can also be used to illicitly mine the virtual currency known as Bitcoin.

The Sirefef botnet, also called ZeroAccess, uses a peer-to-peer infrastructure to allow hackers to target search engine results on Google, Bing and Yahoo, and downloading malicious malware onto infected systems.

Microsoft took over control of 49 domains associated with the ZeroAccess botnet.

Due to Germany’s initiative Europol’s European Cybercrime Centre (EC3) coordinated a multi-jurisdictional criminal action targeting 18 IP addresses located in Europe,”

The majority of computers infected with it are located in the US and Western Europe.

“If the hacker community has not yet taken notice, today’s disruption of the ZeroAccess botnet is another example of the power of public-private partnerships,”

If you’re concerned that your computer (or your parents’ or friend’s computer) might be infected, check out Microsoft’s botnet page for tips on dealing with the situation.

Mohit Kumar – Founder and Editor-in-Chief of ‘The Hacker News’. Cyber Security Analyst, Information Security Researcher, Developer and Part-Time Hacker. (Google+ Profile)

Microsoft's Digital Crimes Unit successfully disrupts the ZeroAccess Botnet



Recent Posts
Categories
Archives