Rechercher dans ce blog

Tuesday, August 29, 2023

US says it and partners have taken down notorious 'Qakbot' hacking network - Reuters

WASHINGTON, Aug 29 (Reuters) - U.S. authorities on Tuesday said an international law enforcement operation had taken down the notorious "Qakbot" malware platform used extensively by cybercriminals in a variety of financial crimes.

First discovered more than a decade ago, Qakbot is commonly spread through malicious, boobytrapped emails sent to unsuspecting victims.

The U.S. Department of Justice said the operation, nicknamed Duck Hunt, involved the Federal Bureau of Investigation as well as France, Germany, the Netherlands, Britain, Romania and Latvia.

U.S. attorney Martin Estrada said the move against Qakbot was the most significant technological and financial operation ever led by the department against a botnet. The term botnet is used to refer to an interconnected network of infected computers that hackers use to spread viruses.

"Together we have taken down Qakbot and saved countless victims from future attacks," he told a news conference.

Security researchers say they believe Qakbot originates from Russia and has attacked organizations around the world, from Germany to Argentina.

A computer keyboard lit by a displayed cyber code is seen in this illustration picture taken on March 1, 2017. REUTERS/Kacper Pempel/Illustration/File Photo Acquire Licensing Rights

Estrada said Qakbot malware had infected more than 700,000 victim computers, facilitated ransomware deployments, and caused hundreds of millions of dollars in damage to businesses, healthcare providers, and government agencies.

As part of the operation, agencies seized 52 servers in the United States and abroad.

Investigators found evidence that between October 2021 and April 2023, Qakbot administrators received fees corresponding to approximately $58 million in ransoms paid by victims.

In order to cripple the cybercrime network, the FBI said it had redirected Qakbot internet traffic to bureau-controlled servers that effectively uininstalled the corresponding malware from victim computers.

In doing so, the FBI said it had actively removed malicious files from private systems while not viewing or collecting any personal information.

In a statement, FBI Director Christopher Wray said victims ranged from financial institutions on the East Coast to a critical infrastructure government contractor in the Midwest to a medical device manufacturer on the West Coast.

"The FBI neutralized this far-reaching criminal supply chain, cutting it off at the knees," he said.

Reporting by Christopher Bing and David Ljunggren; Editing by Chizu Nomiyama

Our Standards: The Thomson Reuters Trust Principles.

Acquire Licensing Rights, opens new tab

Thomson Reuters

Award-winning reporter covering the intersection between technology and national security with a focus on how the evolving cybersecurity landscape affects government and business.

Thomson Reuters

Covers Canadian political, economic and general news as well as breaking news across North America, previously based in London and Moscow and a winner of Reuters’ Treasury scoop of the year.

Adblock test (Why?)



"network" - Google News
August 30, 2023 at 12:47AM
https://ift.tt/Y0oRWNU

US says it and partners have taken down notorious 'Qakbot' hacking network - Reuters
"network" - Google News
https://ift.tt/sZUm2VS
Shoes Man Tutorial
Pos News Update
Meme Update
Korean Entertainment News
Japan News Update

No comments:

Post a Comment

Search

Featured Post

Comcast reluctantly agrees to stop its misleading “10G Network” claims - Ars Technica

Enlarge Comcast Comcast has reluctantly agreed to discontinue its "Xfinity 10G Network" brand name after losing an appeal of...

Postingan Populer