Original URL: https://www.theregister.com/2013/12/06/zeroaccess_zombienet_takedown/

Microsoft teams up with Feds, Europol in ZeroAccess botnet zombie hunt

Just don't bork our crim-busting honeypots again

By John Leyden

Posted in Security, 6th December 2013 12:43 GMT

Microsoft has teamed up with the FBI to launch a renewed attempt to disrupt the operations of the infamous ZeroAccess botnet.

ZeroAccess is responsible for infecting over two million computers, specifically targeting search results as part of a click-fraud scam that Redmond estimates is costing online advertisers $2.7m a month. The botnet, which first appeared on the scene around three years ago, has also been used at times to hijack compromised devices for Bitcoin mining.

The malware is one of the most robust and durable botnets in operation, built to deliberately to be resilient to disruption efforts by relying on a peer-to-peer infrastructure that allows cybercriminals to remotely control the botnet from tens of thousands of different computers. An offensive led by Symantec in October is credited with taking out a quarter of the compromised drones in the botnet army.

Microsoft launched a further attack this week in collaboration with Europol’s European Cybercrime Centre (EC3), the Federal Bureau of Investigation and tech firms including A10 Networks.

"Microsoft expects that this action will significantly disrupt the botnet’s operation, and is already working with ecosystem partners around the world to notify people if their computer is infected and will be making this information available through its Cyber Threat Intelligence Program (C-TIP)," Microsoft said in a statement.

Redmond hasn't provided an estimates of how many machines it has taken away from the control of the unknown cybercrooks behind the ZeroAccess menace but it's honest enough to admit it almost certainly hasn't landed a killer blow.

"Because of the sophistication of the threat, Microsoft and its partners do not expect to fully eliminate the ZeroAccess botnet. However, we do expect this legal and technical action will significantly disrupt the botnet’s operation by disrupting the cybercriminals’ business model and forcing them to rebuild their criminal infrastructure, as well as preventing victims’ computers from committing the fraudulent schemes," it said

This is Microsoft's eighth botnet takedown operation in the past three years. The attack against ZeroAccess is Microsoft’s first anti-botnet effort since it unveiled its new Cybercrime Center last month.

Reaction to Microsoft's zombie killing efforts from the security world has been largely positive but there have been criticisms from some security researchers that Redmond's takedown operations have caused collateral damage to honeypot networks. In particular, the sinkholing* of domains associated with the Citadel botnet back in June provoked protests about disruption and criticism that it hadn't actually killed the zombie network. Redmond previously hijacked domains associated with the ZeuS banking Trojan, causing similar problems by trampling over researchers' honeypots in the process.

A blog post by Richard Domingues Boscovich, assistant general counsel at Microsoft's Digital Crimes Unit, complete with an associated video, which explains the ZeroAccess botnet takedown, can be found here. ®

Sinknote

* Sinkholing is “a technique that researchers use to redirect the identification of [a botnet]'s malicious C&C server to their own analysis server” according to Trend Micro (PDF, readable, 6 pages)