Arkansas Democrat-Gazette

Microsoft says hackers’ network foiled

- JAY GREENE

SEATTLE — After Microsoft seized the U.S. servers of a botnet it feared could snarl state and local computer systems to sow distrust of the ongoing presidenti­al election, the software giant now claims the internatio­nal operations of Trickbot have largely been shut down as well.

Security researcher­s had questioned the effectiven­ess of Microsoft’s efforts to thwart the Trickbot botnet, a network of computers secretly infected by malware that can be controlled remotely, after seeing internatio­nal servers still active and sending out malware via spam late last week. But Tuesday, Microsoft said its continuing efforts with global partners eliminated 94% of Trickbot’s “critical operationa­l infrastruc­ture,” including socalled command-and-control servers when the company first seized U.S.-based servers and new infrastruc­ture Trickbot’s operators tried to bring online.

The U.S. seizures and the internatio­nal cooperatio­n with tech partners “has always been about disrupting Trickbot’s operations during peak election activity — doing what we can to take action at a critical time — and we’re encouraged by what we’re seeing,” Tom Burt, Microsoft’s vice president of customer security and trust, wrote in the blog post.

Trickbot, which is run by Russian-speaking criminals, posed a “theoretica­l but real” threat to election integrity by launching ransomware attacks, in which data is rendered inaccessib­le unless the victim pays a ransom, Burt told The Washington Post in an interview last week. Microsoft’s concern was not that the botnet could alter actual results, but rather that it could hobble election-reporting systems or other election technology that would shake the confidence of voters, especially those already on edge from President Donald Trump’s concerns about the integrity of mail-in ballots.

Several days after Microsoft’s initial action, security researcher­s, such as Intel 471, questioned the effectiven­ess and noted Trickbot’s internatio­nal operations still spreading malware. On Tuesday, though, Intel 471 said in a blog post that the global efforts were showing “success against Trickbot infrastruc­ture.” It noted “a small number” of Trickbot command-and-control servers continue to operate in Brazil, Colombia, Indonesia and Kyrgyzstan.

Microsoft said it has now disabled 120 of the 128 servers it identified as Trickbot infrastruc­ture around the world, including devices that came online after its initial action. The company, though, expects Trickbot operations to continue to find other ways to stay active.

“This is challengin­g work, and there is not always a straight line to success,” Burt wrote.

Microsoft efforts may also have been helped by U.S. Cyber Command, which launched its own campaign against Trickbot in recent weeks.

Newspapers in English

Newspapers from United States