Feds Disrupt Botnet Used by Russian APT28 Hackers

Federal law enforcement kicked Russian state hackers off a botnet comprising at least hundreds of home office and small office routers that had been pulled together by a cybercriminal group and co-opted by the state-sponsored spies.
APT28, an high-profile advanced persistent threat group linked to Russia's GRU military intelligence group, used the network of Ubiquiti Edge OS routers to hide its activities as it ran its operations, which included spearphishing and similar attacks against U.S. and foreign governments and military as well as security and corporate organizations in espionage campaigns aimed at harvesting credentials, according to an announcement Thursday by the U.S. Department of Justice.
Federal authorities were not only able to toss APT28 - also known as Sofacy Group, Forest Blizzard, Pawn Storm, Fancy Bear, and Sednit - from the botnet, but also shut down access to the botnet by both the Russian gang and others that were using it.
Unlike similar operations run by the GRU and Russia's Federal Security Service, the Russian hackers didn't create the botnet themselves.
Instead, they leveraged the botnet by another known cybercriminal group that had installed the malware on the Ubiquiti routers that still were using publicly known default administrator passwords.
Using the Moobot malware, the GRU bad actors installed their own scripts and files, essentially repurposing the botnet and creating a global cyber-espionage platform.
According to the redacted search warrant, APT28 likely found the already compromised Ubiquiti routers it could use by running public internet scans using the specific version number of the OpenSSH-based malware already implanted in them.
Once found, the Russian hackers used the Moobot malware to access those routers.
The GRU spies used the routers to run their spearphishing campaigns, at times sending specifically crafted emails to Microsoft Outlook users and used a previously unknown zero-day vulnerability to transmit victims' login credentials back to the routers.
The devices also were used to house a fake Yahoo landing page used in other campaigns and to store the credentials that were stolen in the scam.
The DOJ and FBI themselves used the Moobot malware to copy and delete stolen and malicious data and files from the infected routers and modified the routers' firewall rules to block anyone from remotely managing the devices.
That said, the steps taken to disconnect the routers from the Moobot network are temporary.
Moobot, a variant of the notorious Mirai botnet malware, was detected in 2021 by researchers with Fortinet's ForiGuard Labs group and has been actively used since.
In September 2022, Palo Alto Networks' Unit 42 group said it found attackers targeting vulnerabilities in D-Link devices, and FortiGuard analysts in March 2023 reported on attacks targeting vulnerabilities in Cacti and Realtek software and spreading the Moobot and ShellBot malware.
More recently, Unit 42 researchers late last year issued a warning about APT28 targeting a vulnerability in Outlook, while a cybersecurity agency within the Ukrainian government said the Russian hackers were running phishing attacks against Ukrainian military personnel.
Last month federal authorities shut down a botnet run by the Chinse state-sponsored threat group Volt Typhoon, which had infected Cisco and NetGear home and small office routers with the KV Botnet malware to create a botnet consisting of hundreds of compromised devices.
Like APT28, Volt Typhoon used the botnet to conceal its identity while it ran cyberespionage campaigns against the United States.
In some instances, the APT group had hidden in networks for as long as five years.
The private sector also is seeing such groups in action.
In joint statement this week, Microsoft and OpenAI said they had disrupted the activities of five state-affiliated groups - including APT28 - that were trying to use OpenAI services in their operations for such tasks as querying open-source information, translating, finding coding errors, and running basic coding tasks.


This Cyber News was published on securityboulevard.com. Publication date: Thu, 15 Feb 2024 21:13:04 +0000


Cyber News related to Feds Disrupt Botnet Used by Russian APT28 Hackers

Feds Disrupt Botnet Used by Russian APT28 Hackers - Federal law enforcement kicked Russian state hackers off a botnet comprising at least hundreds of home office and small office routers that had been pulled together by a cybercriminal group and co-opted by the state-sponsored spies. APT28, an ...
4 months ago Securityboulevard.com
FBI disrupts Moobot botnet used by Russian military hackers - The FBI took down a botnet of small office/home office routers used by Russia's Main Intelligence Directorate of the General Staff in spearphishing and credential theft attacks targeting the United States and its allies. This network of hundreds of ...
4 months ago Bleepingcomputer.com
Feds go Fancy Bear hunting, take down Russia's GRU botnet The Register - The US government today said it disrupted a botnet that Russia's GRU military intelligence unit used for phishing expeditions, spying, credential harvesting, and data theft against American and foreign governments and other strategic targets. Moobot ...
4 months ago Go.theregister.com
Poland says Russian military hackers target its govt networks - Poland says a state-backed threat group linked to Russia's military intelligence service has been targeting Polish government institutions throughout the week. According to evidence found by CSIRT MON, the country's Computer Security Incident ...
1 month ago Bleepingcomputer.com
Russian military hackers target NATO fast reaction corps - Russian APT28 military hackers used Microsoft Outlook zero-day exploits to target multiple European NATO member countries, including a NATO Rapid Deployable Corps. Researchers from Palo Alto Networks' Unit 42 have observed them exploiting the ...
6 months ago Bleepingcomputer.com
Russian hackers exploiting Outlook bug to hijack Exchange accounts - Microsoft's Threat Intelligence team issued a warning earlier today about the Russian state-sponsored actor APT28 actively exploiting the CVE-2023-23397 Outlook flaw to hijack Microsoft Exchange accounts and steal sensitive information. The targeted ...
7 months ago Bleepingcomputer.com
Stealthy KV-botnet hijacks SOHO routers and VPN devices - The Chinese state-sponsored APT hacking group known as Volt Typhoon has been linked to a sophisticated botnet named 'KV-botnet' since at least 2022 to attack SOHO routers in high-value targets. Volt Typhoon commonly targets routers, firewalls, and ...
6 months ago Bleepingcomputer.com
France says Russian state hackers breached numerous critical networks - The Russian APT28 hacking group has been targeting government entities, businesses, universities, research institutes, and think tanks in France since the second half of 2021. The threat group, which is considered part of Russia's military ...
7 months ago Bleepingcomputer.com
FSB arrests Russian hackers working for Ukrainian cyber forces - The Russian Federal Security Service arrested two individuals believed to have helped Ukrainian forces carry out cyberattacks to disrupt Russian critical infrastructure targets. Both suspects were taken into custody one same day in two different ...
7 months ago Bleepingcomputer.com
Russian hackers use Ngrok feature and WinRAR exploit to attack embassies - After Sandworm and APT28, another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. APT29 is tracked under different names and has been targeting embassy entities with a BMW car ...
7 months ago Bleepingcomputer.com
Russian military hackers target Ukraine with new MASEPIE malware - Ukraine's Computer Emergency Response Team is warning of a new phishing campaign that allowed Russia-linked hackers to deploy previously unseen malware on a network in under one hour. APT28, aka Fancy Bear or Strontium, is a Russian state-sponsored ...
6 months ago Bleepingcomputer.com
"Largest Botnet Ever" Disrupted. 911 S5's Alleged Mastermind Arrested - A vast network of millions of compromised computers, being used to facilitate a wide range of cybercrime, has been disrupted by a multinational law enforcement operation. 35-year-old YunHe Wang, a dual citizen of China and St. Kitts and Nevis, is ...
1 month ago Tripwire.com
Massive 911 S5 Botnet Dismantled, Chinese Mastermind Arrested - The US Justice Department announced on Wednesday that the massive 911 S5 proxy botnet has been dismantled and its alleged administrator, a Chinese national, has been arrested. The Treasury Department earlier this week announced sanctions against ...
1 month ago Packetstormsecurity.com
Russian hackers wiped thousands of systems in KyivStar attack - The Russian hackers behind a December breach of Kyivstar, Ukraine's largest telecommunications service provider, have wiped almost all systems on the telecom operator's network. Following the incident, Kyivstar's mobile and data services went down, ...
6 months ago Bleepingcomputer.com
Microsoft blames Russia for ongoing hacks of 9-month-old Exchange bug - Advanced persistent threat group APT28 is behind ongoing campaigns to steal sensitive government and corporate information. The threat group is reportedly abusing unpatched instances of a Microsoft Exchange flaw patched nine months ago, according to ...
6 months ago Packetstormsecurity.com
Russian hackers stole Microsoft corporate emails in month-long breach - Microsoft disclosed Friday night that some of its corporate email accounts were breached and data stolen by the Russian state-sponsored hacking group Midnight Blizzard. The company detected the attack on January 12th, with Microsoft initiating its ...
5 months ago Bleepingcomputer.com
Russian hackers stole Microsoft corporate emails in month-long breach - Microsoft disclosed Friday night that some of its corporate email accounts were breached and data stolen by the Russian state-sponsored hacking group Midnight Blizzard. The company detected the attack on January 12th, with Microsoft initiating its ...
5 months ago Bleepingcomputer.com
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
1 year ago Hackread.com
Feds arrest Russians accused of tech smuggling operation The Register - Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine. Nikolay Goltsev, a ...
7 months ago Theregister.com
US Gov Disrupts SOHO Router Botnet Used by Chinese APT Volt Typhoon - The US government on Wednesday announced a major takedown of a botnet full of end-of-life Cisco and Netgear routers after researchers warned it was being used by Chinese state-backed hackers as a covert communications channel. The disruption comes ...
5 months ago Securityweek.com
New botnet malware exploits two zero-days to infect NVRs and routers - A new Mirai-based malware botnet named 'InfectedSlurs' has been exploiting two zero-day remote code execution vulnerabilities to infect routers and video recorder devices. The malware hijacks the devices to make them part of its DDoS swarm, ...
7 months ago Bleepingcomputer.com
Russian admits building now-dismantled IPStorm proxy botnet The Register - The FBI says it has dismantled another botnet after collaring its operator, who admitted hijacking tens of thousands of machines around the world to create his network of obedient nodes. Sergei Makinin, a Russian and Moldovan national, was cuffed in ...
7 months ago Theregister.com
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
7 months ago Bleepingcomputer.com
HPE: Russian hackers breached its security team's email accounts - Hewlett Packard Enterprise disclosed today that suspected Russian hackers known as Midnight Blizzard gained access to the company's Microsoft Office 365 email environment to steal data from its cybersecurity team and other departments. Midnight ...
5 months ago Bleepingcomputer.com
Ukrainian military says it hacked Russia's federal tax agency - The Ukrainian government's military intelligence service says it hacked the Russian Federal Taxation Service, wiping the agency's database and backup copies. Following this operation, carried out by cyber units within Ukraine's Defense Intelligence, ...
6 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)