Pages:
Author

Topic: FBI stops Qakbot and seizes crypto in the process (Read 170 times)

legendary
Activity: 3234
Merit: 5637
Blackjack.fun-Free Raffle-Join&Win $50🎲
September 01, 2023, 09:14:59 AM
#21
This is my first time reading about Qakbot, never knew what it was used for. The fact FBI is continuously and rigorously working on seizing as much Crypto as possible is scary and funny at the same time as I am not able to understand either they are against it or they just want some of that to be owned by the USA Government? I mean they can just simply buy more Crypto or Bitcoin instead of spending that much budget on Military's. 

You are asking a beginner's question as if you have never read on this forum or elsewhere that all cryptocurrencies seized by the American authorities will sooner or later be auctioned and sold. Officially, the matter is very clear, cryptocurrencies are sold and the money goes to the state budget.

You know what's even more ridiculous about your statement? That do you think that the US should give up investing in its military budget and thus buy a bunch of shitcoins or Bitcoins and then use them to defend itself in the event that there is a threat to national security Roll Eyes

A question for you - how much BTC could the US buy if all the money from the military budget was diverted to Bitcoin?

President Joe Biden has signed the Fiscal 2023 National Defense Authorization Act into law allotting $816.7 billion to the Defense Department.
sr. member
Activity: 1442
Merit: 390
★Bitvest.io★ Play Plinko or Invest!
~
I couldn't agree more, wasn't that clever of them? What the FBI seized was only but a fraction of what they have stolen from people in 2008. If randsomware has been going since 2008 just think of all the crypto in addition to USD funds I mean it's got to be billions and billions we are talking here.
Here's a link to help you wrap your head around how frequent the attacks are and how much damage the analysts predict in the next 8 years, helps you imagine the money that they can get from ransomware attacks.
legendary
Activity: 2828
Merit: 6108
Blackjack.fun
I'm somehow convinced that much more damage was done through fiat than through cryptocurrencies, because at the time when the bot network was supposedly created, Bitcoin didn't even exist, and it wasn't until 2017 that BTC made its way into the mainstream and became popular with hackers. Even today, the number of people who own cryptocurrencies is below 5% of the total population, but there is no doubt that hackers exploit them much more than one might expect.

Not even close!
The first real wave of ransomware happened in 2013 and just by the name "crypto locker" you can guess what the payment method was.
There was no major ransomware wave before that.

Also, Qakbot is not the ransomware, that is the payload, Qakbot is the backdoor gateway to send it, just because it was launched around 2008 doesn't mean it has been used for the same thing since then, it has been used to spread malware, viruses. Let's be honest with ourselves here, have you heard of a ransomware attack displaying an IBAN lately?  Grin

The fact FBI is continuously and rigorously working on seizing as much Crypto as possible is scary and funny at the same time as I am not able to understand either they are against it or they just want some of that to be owned by the USA Government? I mean they can just simply buy more Crypto or Bitcoin instead of spending that much budget on Military's. 

Do you actually believe this?
Then how do you explain the FBI seizing 80 million in cash the other month, they could have just printed it, right?  Cheesy
legendary
Activity: 2240
Merit: 1172
Privacy Servers. Since 2009.
Here is the link: https://www.fbi.gov/news/stories/fbi-partners-dismantle-qakbot-infrastructure-in-multinational-cyber-takedown

Have not seen anyone mention yet but I found this interesting because it has to do a lot with the botnet that infects organizations with Ransomware. I saw a figure of 8.6 million in seized crypto assets in another news page. They intend to return the money to the victims....

Positive news as 1. bad guys have been caught 2. crypto is not used for illegal purposes (in this case) anymore. Because of cybercriminals like these crypto has poor reputation among many normies.  Angry
legendary
Activity: 2870
Merit: 7490
Crypto Swap Exchange
They intend to return the money to the victims....

Where did they mention about this? I checked article you mentioned (including Youtube video), but couldn't find anything about it. Anyway, if it's true i wonder about complexity about returning the money due to cryptocurrency price volatility and victim who're located outside U.S.

I think with cloud computing it put an end to most of this. Since companies just reloaded their previous backed up files instead of dealing with these scammers. Good that they were caught.

Aside from what @pinggoki said, usually someone still need to manage/maintain the server unless the company choose "managed server". Besides, human risk (such as employee who aren't trained about security) always exist.
copper member
Activity: 1386
Merit: 1481
Bitcoin Bottom was at $15.4k
This is my first time reading about Qakbot, never knew what it was used for. The fact FBI is continuously and rigorously working on seizing as much Crypto as possible is scary and funny at the same time as I am not able to understand either they are against it or they just want some of that to be owned by the USA Government? I mean they can just simply buy more Crypto or Bitcoin instead of spending that much budget on Military's. 
legendary
Activity: 3234
Merit: 5637
Blackjack.fun-Free Raffle-Join&Win $50🎲
Ransomware has a lot of time to proliferate and flourish before it gets on agency's radars. First it actually has to do some damage before it gets taken down, like we saw with (I think it was called) Zeus botnet take-down.
~snip~

No matter how you look at it, it really took them a long time to do something, not to mention the fact that those behind that bot network probably started several bot networks in that period, and some of them are probably still functioning today. It's an eternal game of cat and mouse, and the cat is happy because it caught the mouse, regardless of the fact that countless mice are still around it.



I couldn't agree more, wasn't that clever of them? What the FBI seized was only but a fraction of what they have stolen from people in 2008. If randsomware has been going since 2008 just think of all the crypto in addition to USD funds I mean it's got to be billions and billions we are talking here.

I'm somehow convinced that much more damage was done through fiat than through cryptocurrencies, because at the time when the bot network was supposedly created, Bitcoin didn't even exist, and it wasn't until 2017 that BTC made its way into the mainstream and became popular with hackers. Even today, the number of people who own cryptocurrencies is below 5% of the total population, but there is no doubt that hackers exploit them much more than one might expect.
hero member
Activity: 1098
Merit: 534
I think with cloud computing it put an end to most of this. Since companies just reloaded their previous backed up files instead of dealing with these scammers. Good that they were caught.
It didn't put an end to ransomware attacks, the hackers will just create new ways to exploit the current way that their ransomware attacks have been defeated, I am sure that cloud computing isn't anything that's difficult for them, as long as it's got some connection to the company's infrastructure, they're going to find a way to it. It's just that right now they are still perfecting their ways. In regards to the article, that's a pretty cool way to destroy a botnet operation, to have them destroy themselves with just an uninstaller, thank God email stuff isn't that prevalent in my country because if so, a lot of people will be getting these ransomware attacks through emails.

I couldn't agree more, wasn't that clever of them? What the FBI seized was only but a fraction of what they have stolen from people in 2008. If randsomware has been going since 2008 just think of all the crypto in addition to USD funds I mean it's got to be billions and billions we are talking here.
legendary
Activity: 3080
Merit: 1353
Unfortunately, these things do not really end with just takedown of one place, but we also have to keep trying to finish them otherwise they will just grow. As the saying goes "a thing is as illegal as its enforced" meaning if you do something illegal but nobody cares, then it's not illegal anymore. This is of course a terrible thing and the FBI did a great thing here, doesn't mean there will never be any more ransomware, in fact, there could be more now for a short while from the other people who want to fill the void, but I think it is also a good message to other ransomware people/places that FBI is out there trying to get to you, so they are taking a big risk.

And one criminal ring goes down, ten more are born after that. So it's going to be a cat and mouse for FBI and other authorities around the world to take another ring and cut it's head and hopefully it will not grow.
I guess though that perhaps the US has been victims of this Qakbot that's why they make a move, typical of their FBI.
It might be good to read the history of this botnets: https://outpost24.com/blog/a-history-of-ransomware/. Specially one of the fist, "CryptoLocker botnet".
sr. member
Activity: 1442
Merit: 390
★Bitvest.io★ Play Plinko or Invest!
I think with cloud computing it put an end to most of this. Since companies just reloaded their previous backed up files instead of dealing with these scammers. Good that they were caught.
It didn't put an end to ransomware attacks, the hackers will just create new ways to exploit the current way that their ransomware attacks have been defeated, I am sure that cloud computing isn't anything that's difficult for them, as long as it's got some connection to the company's infrastructure, they're going to find a way to it. It's just that right now they are still perfecting their ways. In regards to the article, that's a pretty cool way to destroy a botnet operation, to have them destroy themselves with just an uninstaller, thank God email stuff isn't that prevalent in my country because if so, a lot of people will be getting these ransomware attacks through emails.
hero member
Activity: 2884
Merit: 794
I am terrible at Fantasy Football!!!
Yeah those were awful a few years back. Many businesses had no actual backups and were forced to pay the ransom. Then I think people got smart and started backing stuff up. As long as you had a current backup you didn’t need to pay for the ransom.

I think with cloud computing it put an end to most of this. Since companies just reloaded their previous backed up files instead of dealing with these scammers. Good that they were caught.
It is nice the business culture is changing, but at the same time how could they run a business without having backups of their data? I mean it is not like becoming a victim of ransomware was the only way for them to lose access to their data, and even I, a random computer user has backups of my data, so in a way it is incredible all of those businesses which were affected by ransomware could run their operations without something that I consider to be incredibly basic for any business.
hero member
Activity: 1974
Merit: 575
Unfortunately, these things do not really end with just takedown of one place, but we also have to keep trying to finish them otherwise they will just grow. As the saying goes "a thing is as illegal as its enforced" meaning if you do something illegal but nobody cares, then it's not illegal anymore. This is of course a terrible thing and the FBI did a great thing here, doesn't mean there will never be any more ransomware, in fact, there could be more now for a short while from the other people who want to fill the void, but I think it is also a good message to other ransomware people/places that FBI is out there trying to get to you, so they are taking a big risk.
hero member
Activity: 1218
Merit: 595
In any case, good PR for the director who put a big smile on his face, even though it only took them 15 years to achieve this result - and how much money they spent on it is better not to mention.

Quote
Since its creation in 2008, Qakbot malware has been used in ransomware attacks and other cybercrimes that caused hundreds of millions of dollars in losses to individuals and businesses in the U.S. and abroad.

Ransomware has a lot of time to proliferate and flourish before it gets on agency's radars. First it actually has to do some damage before it gets taken down, like we saw with (I think it was called) Zeus botnet take-down.

This actually extends to other sectors as well besides malware, a few mixers were able to operate for a good solid years before they were seized for one reason or another as you know.
What damage it has done now. Which made him eligible for the radar of authorities. Is there any criteria to be on the radar of agencies? It is not a taunt because I cannot make one; I am just being curious. I mean, if a thing or app is used for scamming purposes, then the use and sale of that app must be prohibited, and the servers and operators running them must be seized.

I agree with you that, like mixers, they got seized after a long time of money laundering in the same way. These bots were banned. I do not think the reason for this long-awaited ban on bots is due to the fact that it was not on the radar; instead, agencies might not have some solid proof to react. Because most of the time, proof is the main thing needed to go against someone. especially when you are saying that you are not looking at people's devices and at the same time they are looking, meaning spying, but they cannot declare that, so they have to go the other way around.
sr. member
Activity: 1204
Merit: 466
#SWGT CERTIK Audited
On the link you posted, there is no mention anywhere about how much crypto was seized (it is not actually mentioned at all), and that $8.6 million really sounds ridiculous if we convert it into BTC (a little more than 300 BTC). If we take into account that it is certainly not only about BTC but also about various altcoins, then this news doesn't really have much to do with Bitcoin, right?
You are right, in the provided link the amount is not mentioned but here is a link provided by Jating --> https://www.justice.gov/opa/pr/qakbot-malware-disrupted-international-cyber-takedown   In this page they have mentioned the amount which is seized in the process.


I am shocked to read, this bot is in working from 2008 and now it is being seized. I mean after a long period. I think they must found a good alternative to it. As market is full of competitors and this is just a single bot which was in working from that long and in that time many others also came into being.

PS: I hope the funds will be returned back fast. As market need more money (hehe).
legendary
Activity: 1568
Merit: 6660
bitcoincleanup.com / bitmixlist.org
In any case, good PR for the director who put a big smile on his face, even though it only took them 15 years to achieve this result - and how much money they spent on it is better not to mention.

Quote
Since its creation in 2008, Qakbot malware has been used in ransomware attacks and other cybercrimes that caused hundreds of millions of dollars in losses to individuals and businesses in the U.S. and abroad.

Ransomware has a lot of time to proliferate and flourish before it gets on agency's radars. First it actually has to do some damage before it gets taken down, like we saw with (I think it was called) Zeus botnet take-down.

This actually extends to other sectors as well besides malware, a few mixers were able to operate for a good solid years before they were seized for one reason or another as you know.
sr. member
Activity: 658
Merit: 384
Here is the link: https://www.fbi.gov/news/stories/fbi-partners-dismantle-qakbot-infrastructure-in-multinational-cyber-takedown

Have not seen anyone mention yet but I found this interesting because it has to do a lot with the botnet that infects organizations with Ransomware. I saw a figure of 8.6 million in seized crypto assets in another news page. They intend to return the money to the victims....
This is why a part of me can't keep claiming the SEC for all they are doing, they just need to buckle up and learn more about crypto instead of wrongful accusation of what a crypto project isn't, in a world without the LAW, people will always misbehave and use any means to carry out their bad desires.

I'm happy this happened to these bad actors, either through Fiat or Crypto, any ill gotten source of making money must be put an end, it's for the greater good.

Even privacy coins are facing high delisting on popular exchanges like Binance, they have no choice since there is no way to keep track on bad actors like these, Horizen had no choice but to distant itself from been privacy anymore, the pressure from regulators is high and to keep things in business they choose to stay away from privacy.

I hope the law keeps working and bringing these people down on their knees to face charges.
legendary
Activity: 3234
Merit: 5637
Blackjack.fun-Free Raffle-Join&Win $50🎲
~snip~
I saw a figure of 8.6 million in seized crypto assets in another news page. They intend to return the money to the victims....

On the link you posted, there is no mention anywhere about how much crypto was seized (it is not actually mentioned at all), and that $8.6 million really sounds ridiculous if we convert it into BTC (a little more than 300 BTC). If we take into account that it is certainly not only about BTC but also about various altcoins, then this news doesn't really have much to do with Bitcoin, right?

In any case, good PR for the director who put a big smile on his face, even though it only took them 15 years to achieve this result - and how much money they spent on it is better not to mention.

Quote
Since its creation in 2008, Qakbot malware has been used in ransomware attacks and other cybercrimes that caused hundreds of millions of dollars in losses to individuals and businesses in the U.S. and abroad.
legendary
Activity: 2170
Merit: 1789
I think with cloud computing it put an end to most of this. Since companies just reloaded their previous backed up files instead of dealing with these scammers. Good that they were caught.
I'm still seeing a lot of ransomware news on news websites like Bleepingcomputer though. Not really surprising even if they use cloud computing or whatnot, since some of them still rely on insecure methods like SIM authentication just like what. has been reported a few days ago. At the very least there is progress and people can expect they will get jailed sooner or later, although relying on government agencies to stop them is not the best choice.
legendary
Activity: 3738
Merit: 1708
Yeah those were awful a few years back. Many businesses had no actual backups and were forced to pay the ransom. Then I think people got smart and started backing stuff up. As long as you had a current backup you didn’t need to pay for the ransom.

I think with cloud computing it put an end to most of this. Since companies just reloaded their previous backed up files instead of dealing with these scammers. Good that they were caught.
hero member
Activity: 2842
Merit: 772
Here is the link: https://www.fbi.gov/news/stories/fbi-partners-dismantle-qakbot-infrastructure-in-multinational-cyber-takedown

Have not seen anyone mention yet but I found this interesting because it has to do a lot with the botnet that infects organizations with Ransomware. I saw a figure of 8.6 million in seized crypto assets in another news page. They intend to return the money to the victims....

Yes, as per reported,

Quote
The Justice Department today announced a multinational operation involving actions in the United States, France, Germany, the Netherlands, the United Kingdom, Romania, and Latvia to disrupt the botnet and malware known as Qakbot and take down its infrastructure. The Qakbot malicious code is being deleted from victim computers, preventing it from doing any more harm. The Department also announced the seizure of approximately $8.6 million in cryptocurrency in illicit profits.

https://www.justice.gov/opa/pr/qakbot-malware-disrupted-international-cyber-takedown

I'm not just sure though, how big (or small?) it was as compare to others organizations that they have dismantled around the EU region, specially around Russia and Ukraine.

Perhaps it might be better if you can moved it in this board: Legal.
Pages:
Jump to: