\"\"
<\/span><\/figcaption><\/figure>Washington: Google<\/a> said Tuesday it has moved to shut down a network of about one million highjacked electronic devices used worldwide to commit online crimes, while also suing Russia-based hackers the tech giant claimed were responsible.

The so-called
botnet<\/a> of infected devices, which was also used to surreptitiously mine bitcoin, was cut off at least for now from the people wielding it on the internet<\/a>.

\"The operators of
Glupteba<\/a> are likely to attempt to regain control of the botnet using a backup command and control mechanism,\" wrote Shane Huntley and Luca Nagy from Google's threat analysis group.

Large technology companies like Google and
Microsoft<\/a> are increasingly pulled into the battle against cybercrime, which is conducted via their products thus giving them unique understanding of and access to the threats.

Google said the network includes about one million Windows-using devices worldwide for crimes that include stealing users' credentials, and has targeted victims from the United States, India, Brazil and southeast Asia.

The company also filed a lawsuit in a New York federal court against Dmitry Starovikov and Alexander Filippov seeking an injunction to block them from wrongdoing on its platforms.

Cybersecurity experts first noticed Glupteba in 2011, which spreads by masquerading as free, downloadable software, videos or movies that people unwittingly download on to their devices.

However, unlike conventional botnets that rely on predetermined channels to ensure their survival, Glupteba is programmed to find a replacement server in order to keep operating even after being attacked, says Google's lawsuit.

Because the botnet web combines the power of some one million devices it possesses unusual power that could be used for large-scale ransomware or other attacks.

To maintain that network, the organization \"uses Google advertisements to post job openings for the websites\" carrying out the illegal work.

The hackers also used Google's own services to distribute the malware -- the internet giant took down some 63 million
Google Docs<\/a> and terminated over 1,100 Google accounts used to spread Glupteba.

The botnets can \"recover more quickly from disruptions, making them that much harder to shutdown. We are working closely with industry and government as we combat this type of behavior,\" Google said in a blog post.
<\/body>","next_sibling":[{"msid":88155490,"title":"Israel's digital wallets to expand as Google Pay launches","entity_type":"ARTICLE","link":"\/news\/israels-digital-wallets-to-expand-as-google-pay-launches\/88155490","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[],"msid":88155556,"entity_type":"ARTICLE","title":"Google disrupts cybercrime web infecting 1 mn devices","synopsis":"The so-called botnet of infected devices, which was also used to surreptitiously mine bitcoin, was cut off at least for now from the people wielding it on the internet.","titleseo":"telecomnews\/google-disrupts-cybercrime-web-infecting-1-mn-devices","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":112,"shares":0,"engagementtimems":424000},"Alttitle":{"minfo":""},"artag":"AFP","artdate":"2021-12-08 07:52:06","lastupd":"2021-12-08 07:53:53","breadcrumbTags":["Google","glupteba","botnet","cryptocurrency","cryptocurrency mining","Internet","International","cybercrime web","microsoft","google docs"],"secinfo":{"seolocation":"telecomnews\/google-disrupts-cybercrime-web-infecting-1-mn-devices"}}" data-authors="[" "]" data-category-name="" data-category_id="" data-date="2021-12-08" data-index="article_1">

谷歌会破坏网络犯罪网络感染1 mn设备

所谓的僵尸网络感染的设备,我也用来偷偷比特币,被切断了至少现在人们挥舞着它在互联网上。

  • 更新于2021年12月8日07:53点坚持
阅读: 100年行业专业人士
读者的形象读到100年行业专业人士
华盛顿:谷歌周二表示,它已被抢劫关闭网络约一百万电子设备使用全球网络犯罪,同时起诉俄罗斯黑客科技巨头宣称负责。

所谓的僵尸网络受感染的设备,我也用来偷偷比特币,被切断了至少现在人们挥舞它互联网

的运营商Glupteba很可能会试图重新控制僵尸网络使用备份命令与控制机制,“写了肖恩·亨特利和卢卡·伊从谷歌的威胁分析。

广告
大型科技公司像谷歌和微软越来越拖入对抗网络犯罪,这是通过他们的产品从而给他们独特的理解和访问的威胁。

谷歌称全世界网络包含了大约一百万个窗口使用设备罪,包括窃取用户的凭证,并有针对性的受害者来自美国、印度、巴西和东南亚。

该公司还向纽约联邦法院提起诉讼对德米特里•Starovikov和亚历山大Filippov寻求禁令阻止他们在其平台上不法行为。

网络安全专家于2011年首次发现Glupteba,伪装成自由传播,可下载软件、视频或电影,人们无意中下载他们的设备。

但是,与传统僵尸网络,依赖于预定的渠道,以确保他们的生存,Glupteba程序找到一个替代服务器为了保持操作甚至被攻击后,说谷歌的诉讼。

因为僵尸网络网络结合了大约一百万的力量设备具有不同寻常的力量,可用于大规模ransomware或其他攻击。

维护网络,组织“使用Google网站的广告发布职位空缺”进行非法工作。

广告
黑客也使用Google自己的服务分发恶意软件——互联网巨头记下了约6300万谷歌文档和终止超过1100个谷歌账户用于传播Glupteba。

僵尸网络可以“从混乱中恢复得更快,这使得他们更难关闭。我们正在与行业和政府密切合作,打击这种行为,”谷歌在一篇博客文章中说。
  • 发布于2021年12月8日凌晨07:52坚持
是第一个发表评论。
现在评论

加入2 m +行业专业人士的社区

订阅我们的通讯最新见解与分析。乐动扑克

下载ETTelec乐动娱乐招聘om应用

  • 得到实时更新
  • 保存您最喜爱的文章
扫描下载应用程序
\"\"
<\/span><\/figcaption><\/figure>Washington: Google<\/a> said Tuesday it has moved to shut down a network of about one million highjacked electronic devices used worldwide to commit online crimes, while also suing Russia-based hackers the tech giant claimed were responsible.

The so-called
botnet<\/a> of infected devices, which was also used to surreptitiously mine bitcoin, was cut off at least for now from the people wielding it on the internet<\/a>.

\"The operators of
Glupteba<\/a> are likely to attempt to regain control of the botnet using a backup command and control mechanism,\" wrote Shane Huntley and Luca Nagy from Google's threat analysis group.

Large technology companies like Google and
Microsoft<\/a> are increasingly pulled into the battle against cybercrime, which is conducted via their products thus giving them unique understanding of and access to the threats.

Google said the network includes about one million Windows-using devices worldwide for crimes that include stealing users' credentials, and has targeted victims from the United States, India, Brazil and southeast Asia.

The company also filed a lawsuit in a New York federal court against Dmitry Starovikov and Alexander Filippov seeking an injunction to block them from wrongdoing on its platforms.

Cybersecurity experts first noticed Glupteba in 2011, which spreads by masquerading as free, downloadable software, videos or movies that people unwittingly download on to their devices.

However, unlike conventional botnets that rely on predetermined channels to ensure their survival, Glupteba is programmed to find a replacement server in order to keep operating even after being attacked, says Google's lawsuit.

Because the botnet web combines the power of some one million devices it possesses unusual power that could be used for large-scale ransomware or other attacks.

To maintain that network, the organization \"uses Google advertisements to post job openings for the websites\" carrying out the illegal work.

The hackers also used Google's own services to distribute the malware -- the internet giant took down some 63 million
Google Docs<\/a> and terminated over 1,100 Google accounts used to spread Glupteba.

The botnets can \"recover more quickly from disruptions, making them that much harder to shutdown. We are working closely with industry and government as we combat this type of behavior,\" Google said in a blog post.
<\/body>","next_sibling":[{"msid":88155490,"title":"Israel's digital wallets to expand as Google Pay launches","entity_type":"ARTICLE","link":"\/news\/israels-digital-wallets-to-expand-as-google-pay-launches\/88155490","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[],"msid":88155556,"entity_type":"ARTICLE","title":"Google disrupts cybercrime web infecting 1 mn devices","synopsis":"The so-called botnet of infected devices, which was also used to surreptitiously mine bitcoin, was cut off at least for now from the people wielding it on the internet.","titleseo":"telecomnews\/google-disrupts-cybercrime-web-infecting-1-mn-devices","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":112,"shares":0,"engagementtimems":424000},"Alttitle":{"minfo":""},"artag":"AFP","artdate":"2021-12-08 07:52:06","lastupd":"2021-12-08 07:53:53","breadcrumbTags":["Google","glupteba","botnet","cryptocurrency","cryptocurrency mining","Internet","International","cybercrime web","microsoft","google docs"],"secinfo":{"seolocation":"telecomnews\/google-disrupts-cybercrime-web-infecting-1-mn-devices"}}" data-news_link="//www.iser-br.com/news/google-disrupts-cybercrime-web-infecting-1-mn-devices/88155556">