Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

FBI Dismantles Ubiquiti Router Botnet Controlled by Russian Cyberspies

The US government says it has neutralized a network of hundreds of Ubiquiti Edge OS routers under the control of the Russia’s APT28 hackers.

The US government has neutralized another small office/home office (SOHO) router botnet being used by Russian cyberspies in malware campaigns.

According to a notice from the Department of Justice, a court-authorized operation disrupted a network of hundreds of Ubiquiti Edge OS routers under the control of the notorious APT28 group.

The group, also known as Forest Blizzard/Sofacy/Fancy Bear, is connected to the Russian Federation’s Main Intelligence Directorate of the General Staff (GRU) and was caught using the hijacked routers as a “global espionage platform.”

The Justice Department said this botnet was built by cybercriminals using the known ‘Moobot’ malware and later commandeered by the Russian APT group. 

“Non-GRU cybercriminals installed the Moobot malware on Ubiquiti Edge OS routers that still used publicly known default administrator passwords. GRU hackers then used the Moobot malware to install their own bespoke scripts and files that repurposed the botnet, turning it into a global cyber espionage platform,” the agency said.

WIth a court order, US law enforcement said it “leveraged the Moobot malware to copy and delete stolen and malicious data and files from compromised routers.”

“Additionally, in order to neutralize the GRU’s access to the routers until victims can mitigate the compromise and reassert full control, the operation reversibly modified the routers’ firewall rules to block remote management access to the devices, and during the course of the operation, enabled temporary collection of non-content routing information that would expose GRU attempts to thwart the operation,” the Justice Department said.

The government said it “extensively tested the operation” on relevant Ubiquiti Edge OS routers and was careful not to impact the routers’ normal functionality or collect legitimate user content information. 

Advertisement. Scroll to continue reading.

The takedown comes less than a month after law enforcement disrupted a different botnet full of end-of-life Cisco and Netgear routers after researchers warned it was being used by Chinese state-backed hackers as a covert communications channel.

Related: US Gov Disrupts Router Botnet Used by Chinese APT

Related: Chinese APT Volt Typhoon Linked to SOHO Router Botnet 

Related: Mandiant Raises Alarm for ‘Volt Typhoon’ Hacking Group

Related: ‘Moobot’ Botnet Targets Hikvision Devices 

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.