Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

Feds dismantle Russian GRU botnet built on 1,000-plus home, small biz routers
The Register ^ | Thu 15 Feb 2024 | Jessica Lyons

Posted on 02/16/2024 3:42:02 PM PST by nickcarraway

Beijing, now Moscow.… Who else is hiding in broadband gateways?

The US government today said it disrupted a botnet that Russia's GRU military intelligence unit used for phishing expeditions, spying, credential harvesting, and data theft against American and foreign governments and other strategic targets.

This latest court-authorized takedown happened in January, and involved neutralizing "well over a thousand" home and small business routers that had been infected with the Moobot malware, which is a Mirai variant, according to FBI Director Christopher Wray, speaking at the Munich Cyber Security Conference on Thursday. Moobot can be used to remote-control compromised devices and launch attacks against networks.

Non-GRU cybercriminals installed Moobot on Ubiquiti Edge OS routers using publicly known default administrator passwords, we're told. Then the GRU spying team (tracked as APT 28, Forest Blizzard, and Fancy Bear among other names) used Moobot to install their own bespoke scripts and files that repurposed the botnet, thus "turning it into a global cyber espionage platform," according to the Feds.

Russian intelligence services turned to criminal groups to help them target home and office routers "Russian intelligence services turned to criminal groups to help them target home and office routers, but the Justice Department disabled their scheme," opined Attorney General Merrick Garland. "We will continue to disrupt and dismantle the Russian government’s malicious cyber tools that endanger the security of the United States and our allies."

The botnet targeted organizations that are of interest to the Russian government, including US and foreign governments and military, security, and corporate organizations. In December Microsoft said the Fancy Bear crew had been exploiting two previously patched bugs for large-scale phishing campaigns against high-value targets such as government, defense, and aerospace agencies in the US and Europe, though didn't say if a botnet was used in the attacks.

And earlier this week it emerged Kremlin agents had been caught misusing OpenAI's models to generate phishing emails and malicious software scripts.

Takedown

According to American prosecutors, the Feds were able to instruct the Moobot botnet to copy and delete malicious files – including the malware itself – and any stolen data on the compromised routers, likely similar to what the DOJ did with the recent Volt Typhoon KV botnet takedown.

The FBI said [PDF] the dismantling of the Moobot network also involved modifying the routers' firewall rules to block remote management access to the devices, preventing them from being further hijacked, and "enabled temporary collection of non-content routing information that would expose GRU attempts to thwart" the operation.

That is to say, Uncle Sam was able to prevent Russia's use of the botnet by firewalling off remote management access, scrubbed the malware from the routers, and also inspected the Kremlin's handiwork on the infect equipment. All this was carried out with the consent of the owners of infected equipment, we're told.

Plus, the Feds said, users can rollback Uncle Sam's firewall rule changes via factory resets, or the routers' web-based user interface, though bear in mind a reset potentially leaves devices open to hijacking again if one doesn't change the admin password from the default.

"A factory reset that is not also accompanied by a change of the default administrator password will return the router to its default administrator credentials, leaving the router open to reinfection or similar compromises," the Justice Department warned.

FBI confirms it issued remote kill command to blow out Volt Typhoon's botnet Fancy Bear goes phishing in US, European high-value networks OpenAI shuts down China, Russia, Iran, N Korea accounts caught doing naughty things China's Volt Typhoon spies broke into emergency network of 'large' US city This is the second time in as many months that the Feds claim to have upended a state-sponsored botnet. The first, announced in January, belonged to China's Volt Typhoon, which had abused hundreds of outdated Cisco and Netgear boxes to break into energy facilities, emergency networks and other US critical infrastructure orgs.

However, as Google's Mandiant Intelligence chief analyst John Hultquist told The Register, it's likely the Kremlin-backed crew "will be back with a new scheme soon."

"As elections loom, it's never been a better time to add friction to GRU operations," he said.

Fancy Bear is believed to have been behind intrusions into the US Democratic Party's computers during the 2016 US presidential race, and they have continued to try to disrupt elections ever since.

"The hack and leak operations they have carried out may be the most effective cyberattack on elections we've witnessed, and we have no reason to believe they won't replay this tactic again," Hultquist said. ®


TOPICS: Business/Economy; Crime/Corruption; Front Page News; News/Current Events; Politics/Elections; Russia; Technical
KEYWORDS: apt28; botnet; china; cybersecurity; fancybear; forestblizzard; gru; hackers; hacking; iran; malware; northkorea; russia; spying; volttyphoon
Navigation: use the links below to view more comments.
first previous 1-2021-27 last
To: nickcarraway

There is a simple way to forget about GRU hackers and the rest. Paper ballots, human counters, observers from all political parties participating in the elections.


21 posted on 02/16/2024 6:02:30 PM PST by exinnj
[ Post Reply | Private Reply | To 1 | View Replies]

To: nickcarraway
Was this exploitation easier to pull off than the FReepers of 2008-2015 trying to convince others to turn over their computers to logmein.com for Folding@Home?
22 posted on 02/16/2024 6:55:47 PM PST by Deaf Smith (When a Texan takes his chances, chances will be taken that's for sure.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: nickcarraway

A thousand routers is a very small botnet. Some botnets comprise hundreds of thousands computers/routers. Seems to be much ado about very little.


23 posted on 02/16/2024 7:12:13 PM PST by pluvmantelo (Stalinists to the left of me, Satanists to the right...)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Revel

It seems like many of the Russian engineers who come here are QA engineers.


24 posted on 02/16/2024 7:16:53 PM PST by nickcarraway
[ Post Reply | Private Reply | To 19 | View Replies]

To: nickcarraway

cbs reporter Sharyl Attkisson was spied on by obama/biden.

Ex-CBS reporter: Government agency bugged my computer
https://nypost.com/2014/10/27/ex-cbs-reporter-government-related-entity-bugged-my-computer/


25 posted on 02/17/2024 7:04:24 PM PST by minnesota_bound (Need more money to buy everything now)
[ Post Reply | Private Reply | To 1 | View Replies]

To: SaveFerris

Can’t do that, the Russians have been helping to finance the Clintons.


26 posted on 04/17/2024 10:16:31 PM PDT by piasa (Attitude adjustments offered here free of charge)
[ Post Reply | Private Reply | To 14 | View Replies]

To: exinnj

Well, that is, after all, the way the Democrats have been committing election fraud since Tamany Hall.


27 posted on 04/17/2024 10:18:25 PM PDT by piasa (Attitude adjustments offered here free of charge)
[ Post Reply | Private Reply | To 21 | View Replies]


Navigation: use the links below to view more comments.
first previous 1-2021-27 last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson