Incident Response, Malware, TDR

Certificates associated with malware added to SSL Blacklist

Introduced on Tuesday, the SSL Blacklist (SSLBL) is designed to aid in detecting botnet traffic that uses SSL to communicate, including Shylock malware and variants of the infamous Zeus trojan, according to a post on Swiss security blog abuse.ch.

Noting an increase in attackers shifting to SSL in order to evade detection, a researcher with abuse.ch decided to compile and maintain a list of SHA1 fingerprints of SSL certificates associated with malware and botnet activities, according to the post.

As of Wednesday afternoon, 127 SSL certificates have been blacklisted.

The idea for SSLBL came to the researcher while tinkering around with Suricata, an open source intrusion detection and prevention system equipped with a module to fingerprint SSL/TLS certificates, according to the post.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.