American law enforcement officials announced on Tuesday that an international task force successfully took down “Qakbot,” an infamous botnet malware platform. Controlled by cybercriminals around the world, the malware has infected hundreds of thousands of computers, causing millions of dollars in damage from criminal hacking.

FILE - The U.S. Department of Justice logo is seen on a podium following a news conference in the office of the U.S. Attorney for the District of Maryland in Baltimore, March 1, 2017. On Thursday, Aug. 24, 2023, the U.S. Department of Justice filed suit against SpaceX, the rocket company founded and run by Elon Musk, for alleged hiring discrimination against refugees and people seeking or already granted asylum. (AP Photo/Patrick Semansky, File) American law enforcement announced that an international task force successfully took down “Qakbot,” a botnet malware platform controlled by foreign hackers.
(AP Photo/Patrick Semansky, File)

An announcement from the United States Department of Justice credited law enforcement members from the US, France, Germany, the Netherlands, the United Kingdom, Romania, and Latvia for their roles in the operation. “Qakbot malware infected more than 700,000 victim computers, facilitated ransomware deployments, and caused hundreds of millions of dollars in damage,” the announcement said.

The FBI later corroborated that report, indicating that “Operation Duck Hunt” was one of the largest anti-botnet efforts in history. “The FBI neutralized this far-reaching criminal supply chain, cutting it off at the knees,” said a news release from FBI Director Christopher Wray. “The victims ranged from financial institutions on the East Coast to a critical infrastructure government contractor in the Midwest to a medical device manufacturer on the West Coast.”

During the operation, federal authorities recovered 6.5 million stolen email addresses and passwords, along with “$8.6 million in cryptocurrency in illicit profits.” Various agencies are also still in the process of deleting the program from victims’ computers.

Learn the benefits of becoming a Valuetainment Member and subscribe today!

Qakbot first became an international ransomware threat in 2008, spreading primarily through spam emails containing malicious hyperlinks. A report to Reuters said authorities suspected the network was based in Russia but had since spread to other locations.

The ransomware program infected more than 200,000 computers in the US, affecting an Illinois power engineering firm, financial services organizations in Alabama, Kansas, and Maryland, and a defense manufacturer based in Maryland.

“Qakbot was the botnet of choice for some of the most infamous ransomware gangs, but we have now taken it out,” U.S. Attorney Martin Estrada said in a news release. “This operation also has led to the seizure of almost 9 million dollars in cryptocurrency from the Qakbot cybercriminal organization, which will now be made available to victims. My Office’s focus is on protecting and vindicating the rights of victims, and this multifaceted attack on computer-enabled crime demonstrates our commitment to safeguarding our nation from harm.”

Add comment