Advertisement
Australia markets closed
  • ALL ORDS

    7,817.40
    -81.50 (-1.03%)
     
  • ASX 200

    7,567.30
    -74.80 (-0.98%)
     
  • AUD/USD

    0.6421
    -0.0004 (-0.07%)
     
  • OIL

    83.24
    +0.51 (+0.62%)
     
  • GOLD

    2,406.70
    +8.70 (+0.36%)
     
  • Bitcoin AUD

    99,377.55
    +1,223.79 (+1.25%)
     
  • CMC Crypto 200

    1,373.58
    +60.96 (+4.64%)
     
  • AUD/EUR

    0.6023
    -0.0008 (-0.13%)
     
  • AUD/NZD

    1.0893
    +0.0018 (+0.17%)
     
  • NZX 50

    11,796.21
    -39.83 (-0.34%)
     
  • NASDAQ

    17,037.65
    -356.67 (-2.05%)
     
  • FTSE

    7,895.85
    +18.80 (+0.24%)
     
  • Dow Jones

    37,986.40
    +211.02 (+0.56%)
     
  • DAX

    17,737.36
    -100.04 (-0.56%)
     
  • Hang Seng

    16,224.14
    -161.73 (-0.99%)
     
  • NIKKEI 225

    37,068.35
    -1,011.35 (-2.66%)
     
Engadget
Why you can trust us

Engadget has been testing and reviewing consumer tech since 2004. Our stories may include affiliate links; if you buy something through a link, we may earn a commission. Read more about how we evaluate products.

Microsoft helped disrupt the infamous Trickbot botnet

It apparently wasn't aware of US government plans.

Microsoft helped disrupt the infamous Trickbot botnet

It’s not just the US government racing to disrupt the Trickbot botnet ahead of elections. Microsoft has revealed that it and multiple partners (including ESET, Lumen’s Black Lotus Labs, NTT, Symantec and FS-ISAC) have taken steps to disrupt Trickbot. The tech giant obtained a court order and used “technical action” to prevent the botnet from either starting new infections or activating any dormant ransomware.

The company’s court approval let it disable IP addresses for Trickbot’s command-and-control servers, suspend services to the operators, make server content inaccessible, and block the operators from buying or leasing more servers. On top of this, Microsoft even make copyright claims against Trickbot for reportedly makign “malicious use” of the company’s code.

Microsoft was primarily concerned that Trickbot’s operators would use the botnet to disrupt the imminent US election through ransomware. Attackers could lock down systems maintaining voter rolls or reporting on election night results, the company said. The disruption could also help thwart attempts to hijack bank accounts and threaten critical institutions using ransomware like Ryuk, which has been linked to the death of a German hospital patient as well as attacks against cities and even newspapers.

ADVERTISEMENT

This doesn’t appear to have been coordinated with the US government. Anonymous officials talking to the New York Times claimed that Cyber Command had already started hacking Trickbot’s servers in late September. Microsoft only discovered this effort while launching its own, the newspaper said. In both cases, the anti-botnet plans were meant to throw off any possible Russian attacks at a critical moment. It’s not clear that Russia intended to use Trickbot for a malware campaign, but this theoretically takes the option away with little opportunity for perpetrators to regroup before the vote on November 3rd.

Whatever the intent, it’s still a significant blow. Trickbot was the primary delivery method for ransomware like Ryuk. Without it, cybercriminals and any state-sponsored actors will have to scramble to find alternatives. While this isn’t likely to be a permanent setback, it might give security experts and would-be targets some breathing room.