HomeMalware & ThreatsDOJ and FBI Take Down Malware Used By China-Backed Hackers In Worldwide...

DOJ and FBI Take Down Malware Used By China-Backed Hackers In Worldwide Operation

Published on

spot_img

In a monumental international effort, the US Department of Justice (DOJ) and the Federal Bureau of Investigation (FBI) have successfully eradicated a sophisticated malware threat known as “PlugX” from over 4,200 computers across the United States. This malware, utilized by malicious actors sponsored by the People’s Republic of China (PRC), has been targeting global victims since 2014.

The intricate operation, which saw collaboration with French law enforcement and cybersecurity company Sekoia.io, was authorized by court orders issued in the Eastern District of Pennsylvania. Hackers associated with the PRC, operating under the aliases “Mustang Panda” and “Twill Typhoon,” utilized the PlugX malware to infiltrate computer systems and steal sensitive data from governments, businesses, and dissident groups.

Chris Jones, an Incident Response Analyst at Check Point Software, described PlugX as a potent remote access Trojan (RAT) often employed in targeted cyber-espionage campaigns. Its modular design allows attackers to customize its capabilities for specific purposes, including data theft, keylogging, file manipulation, and executing commands on infected systems. The malware is commonly spread through spear-phishing campaigns, vulnerability exploits, or malicious attachments to gain unauthorized access.

The seizure of servers used to facilitate PlugX operations by law enforcement agencies marks a significant step in dismantling cybercriminal infrastructure and safeguarding users from sophisticated malware and privacy threats. This action aligns with the ongoing commitment to combat cyber threats displayed in past operations like the 2019 seizure of servers associated with the Imminent Monitor RAT.

Court documents revealed that Mustang Panda, financially supported by the PRC government, developed and deployed the PlugX malware to target entities in the US, Europe, and Asia. Despite previous cybersecurity warnings, many victims were unaware of the malware in their systems until the recent operation. Assistant Attorney General Matthew Olsen highlighted the importance of proactive measures in countering cyber threats and commended the collaborative efforts with French partners to bolster global cybersecurity.

Utilizing advanced technical capabilities identified by Sekoia.io, law enforcement authorities successfully sent commands to infected systems to delete the PlugX malware. Extensive testing by the FBI ensured the effectiveness of these commands in removing the malware without compromising legitimate system functions. Nine court warrants authorized the deletion of PlugX from 4,258 computers across the US, with the last warrant expiring on January 3, 2025, concluding the US involvement in this operation.

Assistant Director Bryan Vorndran of the FBI’s Cyber Division reaffirmed the agency’s commitment to protecting the American populace from nation-state cyber threats. The operation exemplifies a holistic approach involving law enforcement, private sector entities, and international partners. The French Gendarmerie Cyber Unit and the Cyber Division of the Paris Prosecution Office played vital roles in spearheading the international effort.

US Attorney Jacqueline Romero for the Eastern District of Pennsylvania condemned the widespread cyber hack and infection of thousands of Windows-based computers, underscoring the recklessness and aggression of PRC state-sponsored hackers. The FBI will continue to investigate Mustang Panda’s activities and urges individuals to report suspected compromises to the FBI’s Internet Crime Complaint Center (IC3) or local FBI field offices. To prevent reinfection, users are strongly advised to update software security patches and deploy antivirus solutions.

In conclusion, the collaboration between the US, French law enforcement, and cybersecurity experts in dismantling the PlugX malware underscores the importance of international cooperation in safeguarding against malicious cyber activities. The successful operation marks a significant milestone in the fight against cyber threats posed by nation-state sponsored actors.

Source link

Latest articles

The amount of malware targeting credential stores has tripled

According to Picus Security’s Red Report 2025, infostealers have seen a surge in popularity...

Cato Networks names Karl Soderlund as Global Channel Chief to Drive Channel Expansion in SASE Market

Cato Networks, a leading provider of Secure Access Service Edge (SASE) solutions, has recently...

Three Health Groups Report 2024 Hacks Affecting 1.2 Million

A recent wave of cyberattacks has hit healthcare organizations across California, Alabama, and Colorado,...

OpenNHP: A protocol based on cryptography and zero trust principles

The OpenNHP project, an open-source implementation of the Network-resource Hiding Protocol (NHP), has been...

More like this

The amount of malware targeting credential stores has tripled

According to Picus Security’s Red Report 2025, infostealers have seen a surge in popularity...

Cato Networks names Karl Soderlund as Global Channel Chief to Drive Channel Expansion in SASE Market

Cato Networks, a leading provider of Secure Access Service Edge (SASE) solutions, has recently...

Three Health Groups Report 2024 Hacks Affecting 1.2 Million

A recent wave of cyberattacks has hit healthcare organizations across California, Alabama, and Colorado,...