Go to listing page

Heard of Imminent Monitor RAT? It’s a story of the past now.

Heard of Imminent Monitor RAT? It’s a story of the past now.
  • It is believed to have affected and been used in 124 countries and sold to more than 14,500 buyers.
  • 13 of the most prolific IM-RAT users were arrested and more than 430 devices were seized.

An effort by global law enforcement authorities has finally brought the Imminent Monitor RAT operations to an end. The success of the operation was officially announced by Europol.

It is believed to have affected and been used in 124 countries and sold to more than 14,500 buyers.

What was the Imminent Monitor RAT?

Imminent Monitor RAT was a one-of-a-kind commodity malware that enabled and empowered a large number of threat actors to remotely control the victim’s computers.

It was used to carry out various malicious actions such as recording keystrokes, spying via webcams, stealing data and passwords from browsers, terminate running processes, downloading and executing files, disabling anti-virus and anti-malware software, and performing dozens of additional actions.

About the successful operation

The investigation was led by the Australian Federal Police (AFP) and coordinated internationally by Europol which involved law enforcement and judicial authorities from Europe, Australia, and Colombia.

  • 85 warrants were executed last week in eight countries to shut down notorious RAT.
  • 13 of the most prolific IM-RAT users were arrested and more than 430 devices were seized.
  • Not only the RAT’s capability was a threat, but its availability for as low as $25—and the easy of use—kept the criminal with lack of technical sophistication gratified.

Other details and comments

“The illicit use of IM-RAT is akin to a cyber-burglary, with criminals stealing data, including images and movies, secretly turning on webcams, monitoring keystrokes and listening in to people’s conversations via computer microphone,” argued detective inspector Andy Milligan from the North West Regional Organised Crime Unit (NWROCU).

“Search warrants were executed in Australia and Belgium in June 2019 against the developer and one employee of IM-RAT. Subsequently, an international week of action was carried out this November, resulting in the takedown of the Imminent Monitor infrastructure and the arrest at this stage of 13 of the most prolific users of this Remote Access Trojan (RAT).” reads the press release published by the Europol.

Cyware Publisher

Publisher

Cyware