ZLoader botnet disrupted by Microsoft, Health-ISAC, FS-ISAC

13-Apr-22

(1)After a court order was issued by the United States District Court for the Northern District of Georgia, Microsoft was able to take control of 65 domains that the ZLoader threat actors were utilising to control, expand, and communicate with their botnet. (2)Microsoft’s Digital Crimes Unit, in collaboration with ESET, Black Lotus Labs, Palo Alto Networks, Health-ISAC, and Financial Services-ISAC, conducted a months-long investigation that resulted in the legal action. Read More…