Legality of Cannabis by U.S. Jurisdiction

Operation Tovar
Operation NameOperation Tovar
Roster
Executed byU.S. Department of Justice, U.S. Federal Bureau of Investigation, U.K. National Crime Agency
Countries ParticipatedUnited States, United Kingdom, South African Police Service, Australia, Netherlands, Germany, Luxembourg, Ukraine, Canada, New Zealand, Japan, Italy, and France
# of Countries Participated13
Mission
TargetGameover ZeuS botnet
Methodundisclosed
Timeline
Date beginBefore June 2014
Results
Arrests2+
Accounting

Operation Tovar was an international collaborative operation carried out by law enforcement agencies from multiple countries against the Gameover ZeuS botnet, which was believed by the investigators to have been used in bank fraud and the distribution of the CryptoLocker ransomware.[1]

In early June 2014, the U.S. Department of Justice announced that Operation Tovar had temporarily succeeded in cutting communication between Gameover ZeuS and its command-and-control servers.[1][2][3]

The criminals attempted to send a copy of their database to a safe location, but it was intercepted by agencies already in control of part of the network.

Results[edit]

Russian Evgeniy Bogachev, aka "lucky12345" and "Slavik", was charged by the US FBI for being the ringleader of the gang behind Gameover Zeus and Cryptolocker. The database indicates the scale of the attack, and it makes decryption of CryptoLocked files possible.

Restitution and victims[edit]

In August 2014 security firms involved in the shutdown, Fox-IT and FireEye, created a portal, called Decrypt Cryptolocker, which allows any of the 500,000 victims to find the key to unlock their files. Victims need to submit an encrypted file without sensitive information, which allows the unlockers to deduce which encryption key was used. It is possible that not all CryptoLocked files can be decrypted, nor files encrypted by different ransomware.[4][5][6]

Analysis of data that became available after the network was taken down indicated that about 1.3% of those infected had paid the ransom; many had been able to recover files that had been backed up, and others are believed to have lost huge amounts of data. Nonetheless, the gang was believed to have extorted about US$3m.[4]

Participating law enforcement agencies[edit]

Law enforcement worked together with a number of security companies and academic researchers,[2][7] including Dell SecureWorks, Deloitte Cyber Risk Services, Microsoft Corporation, Abuse.ch, Afilias, F-Secure, Level 3 Communications, McAfee, Neustar, Shadowserver, Anubisnetworks, Symantec, Heimdal Security, Sophos and Trend Micro, and academic researchers from Carnegie Mellon University, the Georgia Institute of Technology,[3] VU University Amsterdam and Saarland University.[2]

See also[edit]

References[edit]

  1. ^ a b Storm, Darlene (June 2, 2014). "Wham bam: Global Operation Tovar whacks CryptoLocker ransomware & GameOver Zeus botnet". Computerworld. Archived from the original on March 13, 2023. Retrieved March 23, 2023.
  2. ^ a b c Brian, Krebs (2 June 2014). "'Operation Tovar' Targets 'Gameover' ZeuS Botnet, CryptoLocker Scourge". Krebs on Security. Archived from the original on 4 June 2014. Retrieved 4 June 2014.
  3. ^ a b c "U.S. Leads Multi-National Action Against "Gameover Zeus" Botnet and "Cryptolocker" Ransomware, Charges Botnet Administrator" (Press release). U.S. Department of Justice. 2 June 2014. Archived from the original on 3 September 2014. Retrieved 22 November 2020.
  4. ^ a b "Cryptolocker victims to get files back for free". BBC News. 6 August 2014. Archived from the original on 13 January 2020. Retrieved 21 June 2018.
  5. ^ Osborne, Charlie (6 June 2014). "FireEye, Fox-IT launch free service to combat Cryptolocker ransomware". ZDNET. Archived from the original on 3 July 2022. Retrieved 23 March 2023.
  6. ^ Wilhoit, Kyle; Dawda, Uttang. "Your Locker of Information for CryptoLocker Decryption". FireEye. Archived from the original on 8 August 2014.
  7. ^ Dunn, John E. (2 June 2014). "Operation Tovar disconnects Gameover Zeus and CryptoLocker malware - but only for two weeks". TechWorld. Archived from the original on 6 June 2014. Retrieved 4 June 2014.