San Francisco Chronicle

Microsoft tries to break global criminal botnet

- By Frank Bajak

Microsoft announced legal action Monday seeking to disrupt a major cybercrime digital network that uses more than 1 million zombie computers to loot bank accounts and spread ransomware, which experts consider a major threat to the U. S. presidenti­al election.

The operation to knock offline commandand­control servers for a global botnet that uses an infrastruc­ture known as Trickbot to infect computers with malware was initiated with a court order that Microsoft obtained in Virginia federal court on Oct. 6. Microsoft argued that the crime network is abusing its trademark.

“It is very hard to tell how effective it will be but we are confident it will have a very longlastin­g effect,” said JeanIan Boutin, head of threat research at ESET, one of several cybersecur­ity firms that partnered with Microsoft to

map the commandand­control servers. “We’re sure that they are going to notice and it will be hard for them to get back to the state that the botnet was in.”

Cybersecur­ity experts said that Microsoft’s use of a U. S. court order to persuade internet providers to take down the botnet servers is laudable. But they add that it’s not apt to be successful because too many won’t comply and because Trickbot’s operators have a decentrali­zed fallback system and employ encrypted routing.

Paul Vixie of Farsight Security said via email “experience tells me it won’t scale — there are too many IP’s behind uncooperat­ive national borders.” And the cybersecur­ity firm Intel 471 reported no significan­t hit on Trickbot operations Monday and predicted ” little mediumto longterm impact” in a report shared with the Associated Press.

But ransomware expert Brett Callow of the cybersecur­ity firm Emsisoft said that a temporary Trickbot disruption could, at least during the election, limit attacks and prevent the activation of ransomware on systems already infected.

The announceme­nt follows a Washington Post report Friday of a major — but ultimately unsuccessf­ul — effort by the U. S. military’s Cyber Command to dismantle

Trickbot beginning last month with direct attacks rather than asking online services to deny hosting to domains used by commandand­control servers.

A U. S. policy called “persistent engagement” authorizes U. S. cyberwarri­ors to engage hostile hackers in cyberspace and disrupt their operations with code, something Cybercom did against Russian misinforma­tion jockeys during U. S. midterm elections in 2018.

Created in 2016 and used by a loose consortium of Russianspe­aking cybercrimi­nals, Trickbot is a digital superstruc­ture for sowing malware in the computers of unwitting individual­s and websites. In recent months, its operators have been increasing­ly renting it out to other criminals who have used it to sow ransomware, which encrypts data on target networks, crippling them until the victims pay up.

One of the biggest reported victims of a ransomware variety sowed by Trickbot called Ryuk was the hospital chain Universal Health Services, which said all 250 of its U. S. facilities were hobbled in an attack last month that forced doctors and nurses to resort to paper and pencil.

U. S. Department of

Homeland Security officials list ransomware as a major threat to the Nov. 3 presidenti­al election. They fear an attack could freeze up state or local voter registrati­on systems, disrupting voting, or knock out resultrepo­rting websites.

Trickbot is a particular­ly robust internet nuisance. Called “malwareasa­service,” its modular architectu­re lets it be used as a delivery mechanism for a wide array of criminal activity. It began mostly as a socalled banking Trojan that attempts to steal credential­s from online bank account so criminals can fraudulent­ly transfer cash.

But recently, researcher­s have noted a rise in Trickbot’s use in ransomware attacks targeting everything from municipal and state government­s to school districts and hospitals. Ryuk and another type of ransomware called Conti — also distribute­d via Trickbot — dominated attacks on the U. S. public sector in September, said Callow of Emsisoft.

Alex Holden, founder of Hold Security in Milwaukee, tracks Trickbot’s operators closely and said the reported Cybercom disruption — involving efforts to confuse its configurat­ion through code injections — succeeded in temporaril­y breaking down communicat­ions between commandand­control servers and most of the bots.

“But that’s hardly a decisive victory,” he said, adding that the botnet rebounded with new victims and ransomware.

The disruption — in two waves that began Sept. 22 — was first reported by cybersecur­ity journalist Brian Krebs.

The AP could not immediatel­y confirm the reported Cybercom involvemen­t.

 ?? Michel Spingler / Associated Press ?? A woman passes a Microsoft booth at the Cybersecur­ity Conference in France in January. The firm is trying legal action to disrupt a digital crime network.
Michel Spingler / Associated Press A woman passes a Microsoft booth at the Cybersecur­ity Conference in France in January. The firm is trying legal action to disrupt a digital crime network.

Newspapers in English

Newspapers from United States