Sun Sentinel Broward Edition

Joint operation disrupts top ransomware network

- By Mike Corder and Frank Bajak

THE HAGUE, Netherland­s — European and North American cyber cops have joined forces to disrupt what may be the world’s largest network for seeding malware infections, striking a major blow against criminal gangs that have been using it for years to install ransomware in extortion schemes, steal data and engage in financial theft.

European Union police and the judicial agencies Europol and Eurojust said Wednesday that investigat­ors took control of the infrastruc­ture behind the botnet known as Emotet. A botnet is a network of hijacked computers, and this one has effectivel­y served as a primary dooropener for cybercrimi­nals since 2014.

“This is a really big deal. Emotet was one of the largest, if not the largest, botnets delivering a wide variety of malware. Their botnet consisted of hundreds of thousands compromise­d hosts which were used to send more than 10 million spam and phishing emails a week,” said Allan Liska, an analyst with Recorded Future.

The Emotet model of recent years was “a game changer for ransomware gangs who otherwise rely on other access methods,” said Jake Williams, president of Rendition Infosec, another cybersecur­ity firm.

Emotet has allowed ransomware gangs to outsource initial access, and focus their efforts instead on a cybercrime variety that has crippled Western government, healthcare and educationa­l networks by scrambling their data and only providing a decoding software key after they have paid up. Those who don’t risk having data exfiltrate­d by the hackers exposed publicly.

Williams said via text message that although someone will eventually fill the gap “there’s no question that this will hurt (ransomware gangs) and help defenders in the short/mid term.”

Authoritie­s in the United States, the Netherland­s, Canada, France, Germany, Lithuania, the U.K. and Ukraine took part in the internatio­nal operation coordinate­d by the two Hague-based agencies.

Dutch prosecutor­s said the malware, run out of Eastern Europe by a Russian-speaking organizati­on, was first discovered in 2014 and “evolved into the go-to solution for cybercrimi­nals over the years,” responsibl­e for hundreds of millions of dollars in losses beginning with financial theft through a banking trojan. They said two of the main servers for the infrastruc­ture were based in the Netherland­s and a third in another undisclose­d country.

The Emotet botnet was effectivel­y used to manage infections of victims and provide a distribute­d bulwark against takedown attempts by authoritie­s. In the disruption by law enforcemen­t, its command-and-control infrastruc­ture was routed to servers controlled by law enforcemen­t, cutting off criminal tenants of Emotet from quarry they have infected.

Europol said law enforcemen­t agencies teamed up to take down the criminal infrastruc­ture from the inside.

“The infected machines of victims have been redirected towards this law enforcemen­t-controlled infrastruc­ture,” the agency said. “This is a unique and new approach to effectivel­y disrupt the activities of the facilitato­rs of cybercrime.”

The operation recalled one carried out by Microsoft late last year against a different botnet known as Trickbot — which was pushed out using Emotet and used in ransomware attacks. The U.S. National Security Agency was also reported to have tried to take down Trickbot.

Costin Raiu, research director at the cybersecur­ity firm Kaspersky, said the Emotet takedown “should impact other cybercrimi­nal groups’ ability to maintain and grow their botnets. It remains to be seen if they will be able to stage a comeback, be it either as Emotet, or perhaps merge with another group and continue from there.”

Emotet’s “door-opening” malicious software was automatica­lly delivered to computers in infected email attachment­s containing Word documents.

“A variety of different lures were used to trick unsuspecti­ng users into opening these malicious attachment­s,” Dutch prosecutor­s said in a statement. “In the past, Emotet email campaigns have also been presented as invoices, shipping notices and informatio­n about COVID-19.”

The operation was not the first time that cybercrime fighters have infiltrate­d illicit computer operations. In 2017, police shut down the world’s leading “darknet” marketplac­e — then Dutch police quietly seized a second bazaar to amass intelligen­ce on illicit drug merchants and buyers.

Newspapers in English

Newspapers from United States