Current:Home > InvestFBI and European partners seize major malware network in blow to global cybercrime -Prime Capital Blueprint
FBI and European partners seize major malware network in blow to global cybercrime
View
Date:2025-04-11 15:07:36
LOS ANGELES (AP) — U.S. officials said Tuesday that the FBI and its European partners infiltrated and seized control of a major global malware network used for more than 15 years to commit a gamut of online crimes including crippling ransomware attacks.
They then remotely removed the malicious software agent — known as Qakbot — from thousands of infected computers.
Cybersecurity experts said they were impressed by the deft dismantling of the network but cautioned that any setback to cybercrime would likely be temporary.
“Nearly ever sector of the economy has been victimized by Qakbot,” Martin Estrada, the U.S. attorney in Los Angeles, said Tuesday in announcing the takedown. He said the criminal network had facilitated about 40 ransomware attacks alone over 18 months that investigators said netted Qakbot administrators about $58 million.
Qakbot’s ransomware victims included an Illinois-based engineering firm, financial services organizations in Alabama and Kansas, along with a Maryland defense manufacturer and a Southern California food distribution company, Estrada said.
Officials said $8.6 million in cybercurrency was seized or frozen but no arrests were announced.
Estrada said the investigation is ongoing. He would not say where administrators of the malware, which marshaled infected machines into a botnet of zombie computers, were located. Cybersecurity researchers say they are believed to be in Russia and/or other former Soviet states.
Officials estimated the so-called malware loader, a digital Swiss knife for cybercrooks also known as Pinkslipbot and Qbot, was leveraged to cause hundreds of millions of dollars in damage since first appearing in 2008 as an information-stealing bank trojan. They said millions of people in nearly every country in the world have been affected.
Typically delivered via phishing email infections, Qakbot gave criminal hackers initial access to violated computers. They could then deploy additional payloads including ransomware, steal sensitive information or gather intelligence on victims to facilitate financial fraud and crimes such as tech support and romance scams.
The Qakbot network was “literally feeding the global cybercrime supply chain,” said Donald Alway, assistant director in charge of the FBI’s Los Angeles office, calling it “one of the most devastating cybercriminal tools in history.” The most commonly detected malware in the first half of 2023, Qakbot impacted one in 10 corporate networks and accounted for about 30% of attacks globally, a pair of cybersecurity firms found. Such “initial access” tools allow extortionist ransomware gangs to skip the initial step of penetrating computer networks, making them major facilitators for the far-flung, mostly Russian-speaking criminals who have wreaked havoc by stealing data and disrupting schools, hospitals, local governments and businesses worldwide.
Beginning Friday in an operation officials dubbed “Duck Hunt,” the FBI along with Europol and law enforcement and justice partners in France, the United Kingdom, Germany, the Netherlands, Romania and Latvia seized more than 50 Qakbot servers and identified more than 700,000 infected computers, more than 200,000 of them in the U.S. — effectively cutting off criminals from their quarry.
The FBI then used the seized Qakbot infrastructure to remotely dispatch updates that deleted the malware from thousands of infected computers. A senior FBI official, briefing reporters on condition he not be further identified, called that number “fluid” and cautioned that other malware may have remained on machines liberated from Qakbot.
It was the FBI’s biggest success against cybercrooks since it “hacked the hackers” with the January takedown of the prolific Hive ransomware gang.
“It is an impressive takedown. Qakbot was the largest botnet” in number of victims, said Alex Holden, founder of Milwaukee-based Hold Security. But he said it may have been a casualty of its own success in its staggering growth over the past few years. “Large botnets today tend to implode as too many threat actors are mining this data for various types of abuse.”
Cybersecurity expert Chester Wisniewski at Sophos agreed that while there could be a temporary drop in ransomware attacks, the criminals can be expected to either revive infrastructure elsewhere or move to other botnets.
“This will cause a lot of disruption to some gangs in the short term, but it will do nothing from it being rebooted,” he said. “Albeit it takes a long time to recruit 700,000 PCs.”
___
Bajak reported from Boston.
veryGood! (827)
Related
- Highlights from Trump’s interview with Time magazine
- Despite billions to get off coal, why is Indonesia still building new coal plants?
- Is it hot in here, or is it just the new jobs numbers?
- U.S. employers added 517,000 jobs last month. It's a surprisingly strong number
- Highlights from Trump’s interview with Time magazine
- Firefighter sets record for longest and fastest run while set on fire
- Shoppers Say This Tula Eye Cream Is “Magic in a Bottle”: Don’t Miss This 2 for the Price of 1 Deal
- Following the U.S., Australia says it will remove Chinese-made surveillance cameras
- Woman dies after Singapore family of 3 gets into accident in Taiwan
- The EPA Calls an Old Creosote Works in Pensacola an Uncontrolled Threat to Human Health. Why Is There No Money to Clean it Up?
Ranking
- Toyota to invest $922 million to build a new paint facility at its Kentucky complex
- This Jennifer Aniston Editing Error From a 2003 Friends Episode Will Have You Doing a Double Take
- Inside Clean Energy: What’s a Virtual Power Plant? Bay Area Consumers Will Soon Find Out.
- How Bad Bunny Protects His Personal Life Amid Kendall Jenner Romance Rumors
- Meet first time Grammy nominee Charley Crockett
- Biden Cancels Keystone XL, Halts Drilling in Arctic Refuge on Day One, Signaling a Larger Shift Away From Fossil Fuels
- A Decade Into the Fracking Boom, Pennsylvania, Ohio and West Virginia Haven’t Gained Much, a Study Says
- Find 15 Gifts for the Reader in Your Life in This Book Lover Starter Pack
Recommendation
Paris Hilton, Nicole Richie return for an 'Encore,' reminisce about 'The Simple Life'
American Petroleum Institute Chief Promises to Fight Biden and the Democrats on Drilling, Tax Policy
Inside Clean Energy: Ohio’s Bribery Scandal is Bad. The State’s Lack of an Energy Plan May Be Worse
Warming Trends: Couples Disconnected in Their Climate Concerns Can Learn About Global Warming Over 200 Years or in 18 Holes
California DMV apologizes for license plate that some say mocks Oct. 7 attack on Israel
US Forest Fires Threaten Carbon Offsets as Company-Linked Trees Burn
Exxon announced record earnings. It's bound to renew scrutiny of Big Oil
Firefighter sets record for longest and fastest run while set on fire