FBI dismantles Qakbot network used in major ransomware attacks


U.S. authorities on Tuesday announced a multinational operation that they said took down a network that had infected hundreds of thousands of computers with malware and caused hundreds of millions of dollars in damages from cyberattacks worldwide.

The FBI called the action that disabled the infamous Qakbot malware “one of the largest U.S.-led disruptions of a botnet infrastructure used by cybercriminals to commit ransomware, financial fraud, and other cyber-enabled criminal activity.” The Justice Department said law enforcement agencies in France, Germany, the Netherlands, the United Kingdom, Romania and Latvia also participated in the operation, which it said was code-named “Duck Hunt.”

Some $8.6 million in stolen cryptocurrency related to the network’s operations also was seized and will be returned to victims, the FBI said.

“The FBI neutralized this far-reaching criminal supply chain, cutting it off at the knees,” FBI Director Christopher A. Wray said in an announcement.

Qakbot, first discovered in 2008, has frequently targeted victims’ computers through spam email messages containing malicious hyperlinks or attachments. Victim machines would then become another link in the network, surreptitiously under control of those seeking to use the network for cybercrime. Some 700,000 victims have been identified worldwide, with 200,000 of them in the United States, according to the Justice Department.

The botnet enabled the operations of number of high-profile ransomware groups, including Conti and REvil, that targeted organizations such as hospitals, schools and municipal governments, holding their sensitive data hostage in exchange for a ransom payment. Victims have included a power engineering firm based in Illinois, a financial services company in Alabama and a food distribution company in California, according to authorities, who added that Qakbot administrators received about $58 million in ransoms paid by victims between October 2021 and April 2023.

The FBI said it disabled the infrastructure by tricking computers infected with the malware into distributing and downloading a file created that directed computers to uninstall the malware and untether themselves from the botnet.

Affected victims would not know that the uninstall mechanism was active, according to senior FBI and Justice Department officials who spoke on the condition of anonymity to provide reporters with details about the operation.

The senior officials declined to comment on whether the Qakbot network was linked to any one country. The FBI did not announce any arrests and said the investigation into who was behind the network is ongoing.


Related Posts

Next Post

Leave a Reply

Your email address will not be published. Required fields are marked *

Premium Content

Welcome Back!

Login to your account below

Create New Account!

Fill the forms below to register

Retrieve your password

Please enter your username or email address to reset your password.

Are you sure want to unlock this post?
Unlock left : 0
Are you sure want to cancel subscription?
قصص محارم أرشيف thogor.com سكس مرات خالى best call girl in kolkata xxxvideohd.net bavani sex sonagachi choda chudi video huktube.mobi metart hunter bangladesi mms iporntv.mobi 3x sexy video bilu muve hindifucking.com tamil sexvideo lesbian pussy liking pornozavr.me muskan chanana سكس ممثلات ايطاليا arabpornmovies.net سكس عربي حقيقي مشاهده افﻻم سكس arab-porn.org فلام سكس مترجم porn lecch tubanator.com india sex movies www saxy vidio com porningo.com pornvila hentai manga hentaifox xyzhentai.com monster musume zombina hentai live sex video hindi diablotube.mobi sex in elevator desiking.com tryporno.net indianporn videos bangala sex movie meyzo.me free indian porn movies download افلام سكس مدارس hqtube.pro سكسساخن