[ad_1]

A U.S. government operation has dismantled the infrastructure of the notorious Qakbot malware, which officials say caused “hundreds of millions” of dollars of damage worldwide.

In an announcement on Tuesday, the FBI said that it had successfully “disrupted and dismantled” the Qakbot malware, and had identified more than 700,000 infected computers worldwide — including more than 200,000 in the United States.

The Department of Justice also announced the seizure of more than $8.6 million in cryptocurrency from the Qakbot cybercriminal organization, which will now be made available to victims. 

The operation, which was carried out in partnership with law enforcement agencies in France, Germany, the Netherlands, Romania, Latvia, and the United Kingdom, is described as the largest U.S.-led financial and technical disruption of a botnet infrastructure leveraged by cybercriminals to commit ransomware, financial fraud, and other cyber-enabled criminal activity.

To dismantle the botnet, the FBI gained lawful access to Qakbot’s infrastructue and redirected Qakbot traffic to FBI-controlled servers, which instructed infected computers to download an uninstaller file. This uninstaller was created by law enforcement to untether the victims’ computers from the Qakbot botnet, preventing further installation of malware through Qakbot.

During this operation, named “Operation Duck Hunt,” the FBI said it recovered the stolen credentials — including email addresses and passwords — of more than 6.5 million victims, adding that its international partners identified “millions more”. 

Qakbot, also known as “QBot” and “QuakBot,” was first detected in 2007, and has in recent years become the botnet of choice for some of the most infamous ransomware gangs, including Conti, ProLock, Egregor, REvil, MegaCortex, and Black Basta. 

These ransomware gangs received approximately $58 million in ransom payments between October 2021 and April 2023, according to the FBI, and racked up numerous victims, including healthcare providers and government agencies.

According to today’s announcement, these victims include a power engineering firm based in Illinois; financial services organizations based in Alabama, Kansas, and Maryland; a defense manufacturer based in Maryland; and a food distribution company in Southern California.

More to come…

[ad_2]

Source link

By admin

Leave a Reply

Your email address will not be published. Required fields are marked *