微軟ZLoader木馬的拆除

ZLoader

經法院許可, 微軟奪取了控制權 65 用於控制 Zloader 殭屍網路的域. It was possible to identify them through the joint efforts of a working group, which also included experts from ESET, Black Lotus Labs (as part of Lumen), 阿瓦斯特, and the Unit 42 division of the Palo Alto Networks security company.

Now, when searching for C2 at the address sewn into the code, requests from resident bots are redirected to a dummy Microsoft server (sinkhole). The court order also makes it possible to neutralize another 319 domains registered by bot growers. These names are generated by DGA (the malware uses this mechanism as a fallback), and the working group is already taking action to block similar registrations in the future.

ESET ‘s statement on the matter refers to three Zloader botnets: experts distinguish them by the version of the malware they use. Infections have been recorded worldwide, with the highest concentration in North America, Japan, and Western Europe.

During the investigation, it was also possible to identify the creator of the malware component used to upload ransomware to the botnet; the craftsman turned out to be Denis Malikov from Simferopol.

網路安全新聞文摘 – 可能 14, 2024

網路安全西斯特 - 可能 14, 2024

微軟修補了零日漏洞 微軟已解決 60 最新修補程式版本中存在安全漏洞, 包括 Windows 中被積極利用的零日漏洞. This critical vulnerability has been a target

VEPI病毒 (.vepi 文件) 勒索軟體

勒索軟體在哪裡?

Vepi 病毒屬於 STOP/Djvu 勒索軟體群組,針對 Windows 計算機. 它的工作原理是對這些計算機上的文件進行加密, 將它們更改為文件 “.維皮” 擴大,…

According to Microsoft, the effort’s goal was to deactivate Zloader’s C2 infrastructure. The enemy, of course, will try to restore contact with the lost bots, but law enforcement agencies have already been notified and will be on the alert. Information security experts will continue to monitor developments on this front.

The modular Zloader Trojan first appeared on the Internet scene in 2007 and was initially used only to steal financial information from owners of Windows machines. 然而, he also learned to steal other data (from browsers, Microsoft Outlook), log keyboard input, take screenshots, evade detection, and download additional malware, including ransomware.

Zloader owners began to rent out their botnet, charging for access to infected computers using the MaaS (Malware-as-a-Service) model. 很遺憾, according to Microsoft, the criminal groups behind Ryuk, DarkSide, and BlackMatter took advantage of this convenience. MaaS malware is distributed in various ways, most often through spam or malicious ads in search results.

Since last year, Zloader’s popularity as a downloader has declined, and now only two cybergroups use it, according to ESET. 然而, it is too early to relax: experts have discovered a new version of the Trojan, 2.0, in the wild (test samples compiled in July last year).

發表評論