Operation Tovar

From Wikipedia, the free encyclopedia

Operation Tovar is an international collaborative operation carried out by law enforcement agencies from multiple countries against the Gameover ZeuS botnet, which is believed by the investigators to have been used in bank fraud and the distribution of the CryptoLocker ransomware.[1]

Participants include the U.S. Department of Justice, Europol, the FBI and the U.K. National Crime Agency, South African Police Service, together with a number of security companies and academic researchers,[2][3] including Dell SecureWorks, , Microsoft Corporation, , Afilias, F-Secure, Level 3 Communications, McAfee, Neustar, Shadowserver, Anubisnetworks, Symantec, , Sophos and Trend Micro, and academic researchers from Carnegie Mellon University, the Georgia Institute of Technology,[4] VU University Amsterdam and Saarland University.[2]

Other law enforcement organizations involved include the Australian Federal Police; the ' ; the European Cybercrime Centre (EC3); Germany’s Bundeskriminalamt; France’s Police Judiciaire; Italy’s Polizia Postale e delle Comunicazioni; Japan’s National Police Agency; Luxembourg’s Police Grand Ducale; New Zealand Police; the Royal Canadian Mounted Police; and Ukraine’s Ministry of Internal Affairs' . The Defense Criminal Investigative Service of the U.S. Department of Defense also participated in the investigation.[4]

In early June 2014, the U.S. Department of Justice announced that Operation Tovar had temporarily succeeded in cutting communication between Gameover ZeuS and its command-and-control servers.[1][2][4]

The criminals attempted to send a copy of their database to a safe location, but it was intercepted by agencies already in control of part of the network. Russian Evgeniy Bogachev, aka "lucky12345" and "slavik", was charged by the US FBI of being the ringleader of the gang behind Gameover Zeus and Cryptolocker. The database indicates the scale of the attack, and it makes decryption of CryptoLocked files possible.

In August 2014 security firms involved in the shutdown, Fox-IT and FireEye, created a portal, called Decrypt Cryptolocker,[5] which allows any of the 500,000 victims to find the key to unlock their files. Victims need to submit an encrypted file without sensitive information, which allows the unlockers to deduce which encryption key was used. It is possible that not all CryptoLocked files can be decrypted, nor files encrypted by different ransomware.[6][7]

Analysis of data which became available after the network was taken down indicated that about 1.3% of those infected had paid the ransom; many had been able to recover files which had been backed up, and others are believed to have lost huge amounts of data. Nonetheless, the gang was believed to have extorted about US$3m.[6]

See also[]

References[]

  1. ^ a b Darlene Storm (June 2, 2014). "Wham bam: Global Operation Tovar whacks CryptoLocker ransomware & GameOver Zeus botnet". Computerworld. Archived from the original on July 3, 2014.
  2. ^ a b c Brian Krebs (2 June 2014). "'Operation Tovar' Targets 'Gameover' ZeuS Botnet, CryptoLocker Scourge". Krebs on Security.
  3. ^ John E. Dunn (2 June 2014). "Operation Tovar disconnects Gameover Zeus and CryptoLocker malware - but only for two weeks". TechWorld.
  4. ^ a b c "U.S. Leads Multi-National Action Against "Gameover Zeus" Botnet and "Cryptolocker" Ransomware, Charges Botnet Administrator". U.S. Department of Justice. 2 June 2014.
  5. ^ Decrypt Cryptolocker Web site Archived 2014-08-07 at the Wayback Machine
  6. ^ a b BBC News: Cryptolocker victims to get files back for free, 6 August 2014
  7. ^ FireEye:Your Locker of Information for Cryptolocker Decryption, 6 August 2014
Retrieved from ""