A recent operation led by the U.S. government has successfully dismantled the infrastructure of the infamous Qakbot malware, a cyber threat that has caused extensive financial damage on a global scale, estimated to be in the "hundreds of millions" of dollars.

US-VOTE-CLINTON-PROBE-POLITICS
(Photo : YURI GRIPAS/AFP via Getty Images)
The FBI seal is seen outside the headquarters building in Washington, DC on July 5, 2016. - The FBI said Tuesday it will not recommend charges over Hillary Clinton's use of a private email server as secretary of state, but said she had been "extremely careless" in her handling of top secret data. 

Successfully Disrupting Qakbot Malware Network

The Verge highlighted the successful disruption and dismantling of the Qakbot malware network, with over 700,000 infected computers identified worldwide, including a significant portion within the United States, totaling more than 200,000.

Additionally, the Department of Justice disclosed the seizure of over $8.6 million in cryptocurrency from the Qakbot cybercriminal organization, with the intention to allocate these funds to the victims of the malware's activities.

In a strategic move to dismantle the network, the FBI rerouted Qakbot through servers under their control. From there, instructions were sent to infected computers across the U.S. and beyond, triggering the download of software that effectively removed the Qakbot malware.

This process also isolated the infected computers from the botnet, effectively putting a halt to any potential malware installations through Qakbot.

It's essential to clarify that this action specifically targeted the malware introduced by Qakbot actors and did not address the removal of other pre-existing malware on the compromised computers, as pointed out by the Department of Justice.

Also Read: FBI Used Nintendo Switch to Locate a Missing Girl Exploited for Child Pornography

In a mission dubbed "Operation Duck Hunt," the FBI disclosed that it retrieved pilfered credentials, encompassing email addresses and passwords, from over 6.5 million victims.

International collaborators in the effort identified millions more compromised accounts. Additionally, the FBI's actions led to the confiscation of 52 servers, a move aimed at definitively dismantling the botnet.

Initially uncovered in 2008, Washington Post reported that Qakbot has consistently utilized spam emails with harmful attachments or hyperlinks as its means to compromise victims' computers. Subsequently, these infected machines would be integrated into the network, manipulated by cybercriminals for illicit purposes. 

Partnering with Other Law Enforcement Agencies

According to a report from TechCrunch, the operation has been executed in a collaborative effort involving law enforcement agencies from France, Germany, the Netherlands, Romania, Latvia, and the United Kingdom.

This operation is being hailed as the most extensive U.S.-led initiative to disrupt the financial and technical foundation of a botnet infrastructure exploited by cybercriminals for activities such as ransomware attacks, financial fraud, and various other forms of cyber-enabled criminal behavior.

The FBI legally accessed Qakbot's infrastructure and redirected its traffic to servers under FBI control. These servers then instructed the compromised computers to download an uninstaller file.

This specially designed uninstaller, developed by law enforcement, effectively separated the victims' computers from the Qakbot botnet, halting any potential installation of additional malware through the Qakbot framework. 

Related Article: FBI Warning: North Korean Hackers Ready to Cash Out Millions of Dollars in Crypto

Written by Inno Flores

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion