Accessibility links

Breaking News

Microsoft Attempts Takedown of Global Criminal Botnet


A woman walks in front of the Microsoft stand during the Cybersecurity Conference in Lille, northern France, Jan. 29, 2020.
A woman walks in front of the Microsoft stand during the Cybersecurity Conference in Lille, northern France, Jan. 29, 2020.

Microsoft announced legal action Monday seeking to disrupt a major cybercrime digital network that uses more than 1 million zombie computers to loot bank accounts and spread ransomware, which experts consider a major threat to the U.S. presidential election.

The operation to knock offline command-and-control servers for a global botnet that uses an infrastructure known as Trickbot to infect computers with malware was initiated with an order that Microsoft obtained in Virginia federal court on Oct. 6. Microsoft argued that the crime network is abusing its trademark.

"It is very hard to tell how effective it will be, but we are confident it will have a very long-lasting effect," said Jean-Ian Boutin, head of threat research at ESET, one of several cybersecurity firms that partnered with Microsoft to map the command-and-control servers. "We're sure that they are going to notice and it will be hard for them to get back to the state that the botnet was in."

Cybersecurity experts said that Microsoft's use of a U.S. court order to persuade internet providers to take down the botnet servers is laudable. But they add that it's not apt to be successful because too many won't comply and because Trickbot's operators have a decentralized fall-back system and employ encrypted routing.

Paul Vixie of Farsight Security said via email "experience tells me it won't scale — there are too many IP's behind uncooperative national borders." And the cybersecurity firm Intel 471 reported no significant hit on Trickbot operations Monday and predicted "little medium- to long-term impact" in a report shared with The Associated Press.

But ransomware expert Brett Callow of the cybersecurity firm Emsisoft said that a temporary Trickbot disruption could, at least during the election, limit attacks and prevent the activation of ransomware on systems already infected.

The announcement follows a Washington Post report Friday of a major — but ultimately unsuccessful — effort by the U.S. military's Cyber Command to dismantle Trickbot beginning last month with direct attacks rather than asking providers to deny hosting to domains used by command-and-control servers.

A U.S. policy called "persistent engagement" authorizes U.S. cyberwarriors to engage hostile hackers in cyberspace and disrupt their operations with code, something Cybercom did against Russian misinformation jockeys during U.S. midterm elections in 2018.

Created in 2016 and used by a loose consortium of Russian-speaking cybercriminals, Trickbot is a digital superstructure for sowing malware in the computers of unwitting individuals and websites. In recent months, its operators have been increasingly renting it out to other criminals who have used it to sow ransomware, which encrypts data on target networks, crippling them until the victims pay up.

One of the biggest reported victims of a ransomware variety sowed by Trickbot called Ryuk was the hospital chain Universal Health Services, which said all 250 of its U.S. facilities were hobbled in an attack last month that forced doctors and nurses to resort to paper and pencil.

U.S. Department of Homeland Security officials list ransomware as a major threat to the Nov. 3 presidential election. They fear an attack could freeze up state or local voter registration systems, disrupting voting, or knock out result-reporting websites.

While cybersecurity experts say the operators of Trickbot and affiliated digital crime syndicates are Russian speakers mostly based in eastern Europe, they caution that they are motivated by profit, not politics. They do, however, operate with impunity with no Kremlin interference as long as their targets are abroad.

"In today's world, Trickbot is a type of a plague," said Alex Holden, founder of Milwaukee-based Hold Security, which tracks its activity closely on the dark web, "and a government that ignores a global plague is more than complacent."

Trickbot is "malware-as-a-service," its modular architecture lets it be used as a delivery mechanism for a wide array of criminal activity. It began mostly as a so-called banking Trojan that attempts to steal credentials from online bank account so criminals can fraudulently transfer cash.

But recently, researchers have noted a rise in Trickbot's use in ransomware attacks targeting everything from municipal and state governments to school districts and hospitals. Ryuk and another type of ransomware called Conti — also distributed via Trickbot — dominated attacks on the U.S. public sector in September, said Callow of Emsisoft.

Holden said the reported Cybercom disruption — involving efforts to confuse its configuration through code injections — succeeded in temporarily breaking down communications between command-and-control servers and most of the bots.

"But that's hardly a decisive victory," he said, adding that the botnet rebounded with new victims and ransomware.

The disruption — in two waves that began Sept. 22 — was first reported by cybersecurity journalist Brian Krebs.

The AP could not immediately confirm the reported Cybercom involvement.

XS
SM
MD
LG