Enterprise cybersecurity technology research that connects the dots.

Recent efforts by USCYBERCOM and Microsoft to disrupt the Trickbot botnet highlight the importance of partnerships in successful malware botnet disruption.

Tanner Johnson, Principal Analyst, Data Security, Omdia

October 13, 2020

3 Min Read

The United States Cyber Command (USCYBERCOM) recently conducted a coordinated operation aimed at disrupting the largest international botnet, operating under the Trickbot moniker. 

With an estimated million or more hijacked computers infected with the botnet's malware, Trickbot is reportedly being commanded and controlled by a Russian criminal organization, which appears intent on deploying ransomware attacks and disrupting the 2020 US presidential election. Coordination and collaboration between defense agencies and technology firms is expected to continue in the fight against malicious threat actors the world over.

USCYBERCOM and Microsoft Target Trickbot

Krebs on Security was one of the first organizations to report that an unknown entity was responsible for repeatedly disrupting Trickbot's network operations over the last few weeks.  The entity managed to send a command to all zombie systems infected with the Trickbot malware to disconnect themselves from the criminal organization's command and control servers. 

In addition to this disruption, the entity had managed to flood the Trickbot database with millions of false records designed to ultimately confound the botnet’s operators. As it turns out, several sources told the Washington Post that the previously "unknown entity" disrupting the botnet was actually a coordinated joint operation between USCYBERCOM, a branch of the Defense Department lead by the director of the National Security Agency (NSA), and Microsoft.

While this operation resulted in the successful separation of a large number of victims' systems from the Trickbot network, the success has been short lived. Despite losing access to a significant portion of their zombie systems, the botnet overlords are still in possession of a great deal of stolen sensitive victim information extracted from those disconnected zombie systems. 

Additionally, the Trickbot operators were quick to begin rebuilding their database, and had managed to return to relatively normal ransomware operations within a few days. While they were witnessed expressing annoyance over the setback through backchannel discussions, the overlords appeared emboldened by the disruption. Further discussions were overserved where they considered simply increasing the amount demanded with each ransom as a means of recouping their losses.

USCYBERCOM Shows Success Protecting Elections

Botnets such as Trickbot represent a significant challenge due to their ever-evolving nature, though such threats are nothing new for CYBERCOM, still a relatively young combatant command within the U.S. military. 

One of the command's primary duties is to protect elections from foreign cyber threats. For example, USCYBERCOM served a pivotal role during the 2018 midterm elections by disrupting the internet access of Russian troll farms like the Internet Research Agency (IRA), which seeks to spread disinformation through various social media platforms. 

USCYBERCOM worked with the NSA to establish the Russia Small Group task force, designed to ensure the democratic electoral process took place without interference. This task force began engaging in offensive "hunt forward" missions, designed to assist allied nations in detecting malware on their networks, while also allowing the US to learn from such incidents and improve its defenses.

Election interference challenges still remain an international concern, and botnets like Trickbot remain a primary threat to the 2020 US election. USCYBERCOM will continue to expand these offensive operations in coordination with partnerships from allied nations and technology firms. 

Microsoft, for its part, has already warned officials that Chinese, Iranian, and Russian hacker groups are already targeting the Trump and Biden campaign organizations. However, the comprehensive impact on the election process itself is likely to be limited to hindering access to voting, rather than outright preventing it. Justice Department officials have recognized that disrupting legitimate access to election infrastructure through a distributed denial-of-service (DDoS) attack is far easier for hackers to execute than actually altering votes.

Related Content:

About the Author(s)

Tanner Johnson

Principal Analyst, Data Security, Omdia

Tanner primarily works in the areas of data security and IoT cybersecurity capabilities. Tanner provides insight into the unique challenges of these domains, recognizing that they represent both the first and last lines of defense in cybersecurity.

After attaining a graduate degree in defense and strategic studies, Tanner spent a decade as an analyst within the aerospace and defense fields covering services, intelligence, and cyber operations. Following that experience, Tanner pursued additional knowledge on the growing realm of cybersecurity, resulting in his completion of a master’s degree in the field. 

Upon transitioning to Omdia, Tanner focuses his attention on the various segments of his respective coverage areas. He adopts a multi-lens approach, seeking to divide the market into various segments including domains of protection, security technologies deployed, vertical market applications, and regional growth trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights