U.S. Authorities Recover Millions From Notorious Hacking Network | Eastern North Carolina Now

    Publisher's Note: This post appears here courtesy of the The Daily Wire. The author of this post is Brandon Drey.

    U.S. authorities said on Tuesday a multinational law enforcement operation dismantled "Qakbot," one of the most notorious botnet malware platforms controlled by cybercriminals used to carry out criminal financial activities.

    "Qakbot malware infected more than 700,000 victim computers, facilitated ransomware deployments, and caused hundreds of millions of dollars in damage" to businesses, healthcare providers, and government agencies all over the world, the U.S. Department of Justice said in a news release.

    The Federal Bureau of Investigation said in a news release that the operation took place in the U.S., France, Germany, the Netherlands, Romania, Latvia, and the United Kingdom - making it one of the largest disruptions of a botnet infrastructure used by cybercriminals to commit ransomware, financial fraud, and other cyber-enabled criminal activity.

    "The FBI neutralized this far-reaching criminal supply chain, cutting it off at the knees," FBI Director Christopher Wray said in a news release. "The victims ranged from financial institutions on the East Coast to a critical infrastructure government contractor in the Midwest to a medical device manufacturer on the West Coast."

    FBI officials said they dismantled the botnet by lawfully gaining access to its infrastructure and redirecting the traffic to the bureau's servers, which then instructed infected computers to download an uninstaller file created by law enforcement to untether the victims from the botnet and prevent further malware infection from Qakbot.

HbAD0

    During the operation, named "Operation Duck Hunt," federal authorities said they recovered more than 6.5 million victims' email addresses and password credentials with millions more still being identified and seized 52 servers that they said would "permanently dismantle" the system.

    Qakbot malware, otherwise known as "Qbot" and "Pinkslipbot," was created in 2008 and became a platform for ransomware attacks and other cybercrimes that infected victim computers primarily through spam emails containing malicious hyperlinks, authorities said. After a user engaged with the content contained in the email, the platform delivered malware or ransomware to the victim's computer, unknowingly becoming a part of a botnet network controlled by the Qakbot.

    Security researchers told Reuters they believe the hacking network originated in Russia.

    CLICK HERE TO GET THE DAILYWIRE+ APP

    In the U.S., the ransomware infected more than 200,000 computers belonging to several critical infrastructure industries, including a power engineering firm based in Illinois; financial services organizations based in Alabama, Kansas, and Maryland; a defense manufacturer based in Maryland; and a food distribution company in Southern California, according to authorities.

    Between October 2021 and April 2023, investigators said the platform's administrators received approximately $58 million in ransoms paid by victims. However, such attacks allegedly caused millions of dollars in losses to individuals and businesses worldwide.

    Authorities also announced they seized over $8.6 million in cryptocurrency in illicit profits and are still deleting the malicious code from victims' computers.

HbAD1

    "Qakbot was the botnet of choice for some of the most infamous ransomware gangs, but we have now taken it out," U.S. Attorney Martin Estrada said in a news release. "This operation also has led to the seizure of almost 9 million dollars in cryptocurrency from the Qakbot cybercriminal organization, which will now be made available to victims. My Office's focus is on protecting and vindicating the rights of victims, and this multifaceted attack on computer-enabled crime demonstrates our commitment to safeguarding our nation from harm."

    The U.S. State Department's Rewards for Justice program would award up to $10 million for information leading to the Qakbot operator's identities.
Go Back


Leave a Guest Comment

Your Name or Alias
Your Email Address ( your email address will not be published)
Enter Your Comment ( no code or urls allowed, text only please )




Turns Out, Paper Straws Are Bad For You And The Planet: Study Daily Wire, News Services, Guest Editorial, Editorials, Government, Op-Ed & Politics, State and Federal Francis Suarez Becomes First Republican To Drop Out Of Primary Race


HbAD2

Latest State and Federal

The Missouri Senate approved a constitutional amendment to ban non-U.S. citizens from voting and also ban ranked-choice voting.
Police in the nation’s capital are not stopping illegal aliens who are driving around without license plates, according to a new report.
House Judiciary Chair Jim Jordan (R-OH) is looking into whether GoFundMe and Eventbrite cooperated with federal law enforcement during their investigation into the financial transactions of supporters of former President Donald Trump.
Far-left Rep. Alexandria Ocasio-Cortez (D-NY) was mocked online late on Monday after video of her yelling at pro-Palestinian activists went viral.
Daily Wire Editor Emeritus Ben Shapiro, along with hosts Matt Walsh, Andrew Klavan, and company co-founder Jeremy Boreing discussed the state of the 2024 presidential election before President Joe Biden gave his State of the Union address on Thursday.
Former U.N. Ambassador Nikki Haley said this week that the criminal trials against former President Donald Trump should happen before the upcoming elections.
Vice President Kamala Harris ignored recommendations while attorney general of California to investigate an alleged pyramid scheme at a company linked to her husband, according to documents obtained by The New York Post.
'The entire value add of Hunter Biden to our business was his family name and his access to his father, Vice President Joe Biden'

HbAD3

 
Back to Top