Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Google Wins Lawsuit Against Glupteba Botnet Operators

Google has won a lawsuit against operators of a botnet named Glupteba, which the internet giant disrupted last year.

Google has won a lawsuit against operators of a botnet named Glupteba, which the internet giant disrupted last year.

Google announced in December 2021 that it had taken action to disrupt the botnet’s C&C infrastructure. The company said at the time that even if its actions may not completely stop the botnet, they should still affect its operators’ ability to conduct future operations. It’s unclear if the botnet is currently active.

Glupteba had been powered by one million compromised Windows devices. The Glupteba malware could steal user credentials and other data, mine cryptocurrencies, and turn compromised devices into proxies.

When it announced disrupting the botnet, Google also said it had filed a lawsuit against its alleged operators, claiming violations of the Racketeer Influenced and Corrupt Organizations (RICO) Act, the Computer Fraud and Abuse Act (CFAA), the Electronic Communications Privacy Act, and the Lanham Act, as well as tortious interference of business relationships and unjust enrichment.

The lawsuit named Russian nationals Dmitry Starovikov and Alexander Filippov, who allegedly helped lead the criminal enterprise, as well as 15 Does who had some role in operating the Glupteba botnet.

A Southern District of New York court this week granted Google default judgment and issued monetary sanctions against the defendants and their US-based council. They were ordered to pay Google’s attorney fees, which is a rare occurrence.

Starovikov and Filippov have been accused of misleading the court numerous times and litigating in bad faith. Specifically, they initially appeared to be willing to cooperate, but it seems they had an ulterior motive.

Judge Denise Cote said they did not intend to defend themselves against Google in court and instead they were planning on abusing the court system and discovery rules to obtain information that would help them bypass Google’s efforts to shut down the botnet.

Advertisement. Scroll to continue reading.

At one point they proposed a settlement that involved Google paying them $1 million each and not reporting them to law enforcement, in exchange for information about the bitcoin addresses associated with the botnet and the promise that they would not engage in any criminal activity in the future. Google rejected their ‘extortionate’ offer and reported it to law enforcement.

The court found that “the Defendants have engaged in a willful campaign to resist discovery and mislead the Court. Their attorney has been complicit in this scheme, making inconsistent representations to the plaintiff and to the Court, and exploiting these representations in discovery and settlement negotiations.”

Court documents show that the defendants are aware and cautious regarding the possibility that they could be extradited to the United States if they travel to countries with an extradition treaty. Given the current relations between the US and Russia, they likely feel safe in Russia.

Related: NSO Turns to US Supreme Court for Immunity in WhatsApp Suit

Related: Russian Who Helped Kelihos Malware Evade Detection Sentenced to 4 Years in Prison

Related: Major Cybersecurity Breach of US Court System Comes to Light

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.