Both the US Cyber Command and a Microsoft-led private-industry group have attacked the infrastructure used by attackers to manage Trickbot -- but with only a short-term impact.

4 Min Read

On Oct. 12, armed with a court order, Microsoft and the Financial Services Information Sharing and Analysis Center (FS-ISAC) disconnected command-and-control (C2) servers at 19 different Internet addresses in an attempt to disrupt the Trickbot botnet, which has infected more than 1 million systems since 2016. They were not the only ones attacking the botnet, either. The takedown followed three weeks of disruptive operations against the Trickbot infrastructure reportedly carried out by US Cyber Command.

Yet the takedowns and disruptive operations had only a moderate impact on Trickbot. In early September, the botnet sent 4,000 to 5,000 messages per campaign using at least 37 C2 servers, according to security firm Proofpoint. In late September and early October, the number of C2 servers slowly decreased to a dozen, and since Oct. 12 the botnet has sent about 1,000 messages to a little more than 100 organizations, says Sherrod DeGrippo, senior director of threat research at Proofpoint.

"We don't know that the actors have necessarily made any additional hardening efforts against disruptions or takedowns, but given that the botnet was merely disrupted and not actually taken down, their current mitigations were at least somewhat effective," DeGrippo said. 

The failure to taken down Trickbot for a significant duration demonstrates that cybercriminals have adopted significant countermeasures against defenders' tactics. By Oct. 15, for example, another operation had started a phishing campaign that aimed to install the modular banking Trojan Emotet on systems and then download and install Trickbot, according to threat intelligence firm Intel471.

"The fact that Trickbot has resumed normal operations despite the best efforts of US Cyber Command and Microsoft shows how resilient of an operation Trickbot is and how much more effort is needed to fully take the botnet offline for good," the company stated in a blog post. "The botnet's operators have all the IT support of legitimate enterprises — continuity planning, backups, automated deployment, and a dedicated workforce — that allow them to quickly react to disruptive measures."

The efforts against Trickbot required a great deal of research effort and collaboration. While few details are known about the US Cyber Command's attempts to disrupt the network, Microsoft analyzed 61,000 sample of the Trickbot malware to gain insight into the infrastructure. As part of that effort, security firm ESET analyzed 125,000 samples of Trickbot code and 40,000 configuration files.

As a result, the US District Court for the Eastern District of Virginia granted the companies a temporary restraining order to take down the servers associated with 19 Internet addresses.

"Trying to disrupt an elusive threat such as Trickbot is very challenging and complex," ESET stated at the conclusion of its analysis. "It has various fallback mechanisms and its interconnection with other highly active cybercriminal actors in the underground makes the overall operation extremely complex."

The concerns proved out. While Trickbot's C2 network showed signs of disruption, CrowdStrike, Intel471, and Proofpoint each determined that the group behind the Trickbot network — dubbed "Wizard Spider" by security services firm CrowdStrike — has continued operations and increasingly using other tools to facilitate its search for vulnerable companies to infect with ransomware.

"While the valiant efforts of the cybersecurity teams involved in this complex operation undoubtedly had a short-term impact on Wizard Spider’s Trickbot network, the response by the criminal actors has been swift, effective, and efficient," CrowdStrike researchers stated in an analysis of current Trickbot operations. "[W]ith its diverse and effective toolset, [the group] has proven to be a highly capable adversary and continues to be resilient, reactive and resolute as they continue to run their formidable criminal enterprise."

The ability of Trickbot to continue despite the pressure brought by large technology companies and the US government underscores that technical takedowns are neither a sufficient nor an efficient solution, says Mark Arena, CEO of threat intelligence service Intel471.

"No amount of geographically limited takedowns will shut down Trickbot without coordination, cooperation, and action with numerous stakeholders, including international law enforcement, governments, and the global security community," he says.

In the end, pressure needs to be brought against the cybercriminals and threat actors who continue to support and operate the infrastructure, Arena says.

"Strategies to shutdown Trickbot for good would need to include arrests, financial asset seizures — of cryptocurrency wallets, for example — coordinated and global infrastructure takedowns, and potentially even offensive action against Trickbot infrastructure [that] isn't able to be taken down," he says.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights