Cybercrime

Google Takes Action Against Glupteba Botnet and Its Russian Operators

Google on Tuesday announced that it has taken action to disrupt a botnet named Glupteba and it has filed a lawsuit against its alleged operators in Russia.

<p><strong><span><span>Google on Tuesday announced that it has taken action to disrupt a botnet named Glupteba and it has filed a lawsuit against its alleged operators in Russia.</span></span></strong></p>

Google on Tuesday announced that it has taken action to disrupt a botnet named Glupteba and it has filed a lawsuit against its alleged operators in Russia.

Glupteba is a botnet powered by roughly one million compromised Windows devices around the world. Once it has infected a computer, the Glupteba malware can steal user credentials and other data, it can use the host to mine cryptocurrencies, and it can turn compromised devices into proxies. The malware has been around since 2014 and is mainly distributed through pay-per-install networks and traffic distribution systems.

Google and its industry partners have taken action to disrupt command and control (C&C) infrastructure used by the Glupteba botnet.

This includes hosting and infrastructure providers taking down servers and placing warning pages in front of malicious domains, terminating tens of millions of Google Docs used to distribute the malware, shutting down thousands of Google accounts used by the cybercriminals, and warning users before downloading malicious files.

The botnet’s operators should no longer have control following these actions, but that may only be temporary as Glupteba has a sophisticated architecture and it relies on blockchain technology as a backup C&C mechanism. Google says the use of blockchain technology by cybercriminals is increasingly common.

“[C&C] communication for this botnet uses HTTPS to communicate commands and binary updates between the control servers and infected systems,” Google explained. “To add resilience to their infrastructure, the operators have also implemented a backup mechanism using the Bitcoin blockchain. In the event that the main C2 servers do not respond, the infected systems can retrieve backup domains encrypted in the latest transaction from [specific] bitcoin wallet addresses.”

In addition to technical action taken against Glupteba, Google has filed a lawsuit against its alleged operators, claiming violations of the Racketeer Influenced and Corrupt Organizations (RICO) Act, the Computer Fraud and Abuse Act (CFAA), the Electronic Communications Privacy Act, the Lanham Act, and tortious interference of business relationships, and unjust enrichment.

The lawsuit names Russian nationals Dmitry Starovikov and Alexander Filippov, who allegedly help lead the criminal enterprise, as well as 15 Does that have some role in operating the Glupteba botnet.

Advertisement. Scroll to continue reading.

“While these actions may not completely stop Glupteba, TAG estimates that combined efforts will materially affect the actor’s ability to conduct future operations,” Google said.

Google has shared indicators of compromise (IoCs) associated with the Glupteba botnet.

Related: Emotet Botnet Disrupted in Global Law Enforcement Operation

Related: Tech Companies Take Down TrickBot Botnet Infrastructure

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version