Google shuts down network of ONE MILLION hijacked devices across the world | #datingscams | #russianliovescams | #lovescams


Google has shut down a network of around one million hijacked devices used to commit online crimes around the world and is now suing the Russia-based hackers the tech giant claims are responsible.

The so-called ‘botnet’ of infected devices known as Glupteba was cut off from the hackers wielding it on the internet, Google said in a statement on Tuesday. 

The tech giant announced it is suing Dmitry Starovikov and Alexander Filippov – the alleged creators of Glupteba – along with 15 of their associates for the creation of a ‘modern technological and borderless incarnation of organised crime’.

Glupteba’s malicious software was first detected in 2011 and is spread via by third-party download sites, online streaming services and a fraudulent website masquerading as an affiliate of the Google-owned YouTube.

Hackers who have access to devices infected by Glupteba can then steal device owners’ private information, online accounts and logins, enabling them to commit crimes like fraud.

Glupteba’s malicious software was first detected in 2011 and is spread via by third-party download sites, online streaming services and a fraudulent website masquerading as an affiliate of the Google-owned YouTube (stock image) 

Google has shut down a network of around one million hijacked devices used to commit online crimes around the world and is now suing the Russia-based hackers the tech giant claims are responsible. The tech giant announced it is suing Dmitry Starovikov and Alexander Filippov - the alleged creators of malware Glupteba - along with 15 of their associates (The logo for Google LLC is seen at the Google Store Chelsea in Manhattan, New York City, U.S., November 17, 2021)

Google has shut down a network of around one million hijacked devices used to commit online crimes around the world and is now suing the Russia-based hackers the tech giant claims are responsible. The tech giant announced it is suing Dmitry Starovikov and Alexander Filippov – the alleged creators of malware Glupteba – along with 15 of their associates (The logo for Google LLC is seen at the Google Store Chelsea in Manhattan, New York City, U.S., November 17, 2021)

Large technology companies like Google and Microsoft are increasingly being dragged into the battle against cybercrime because attacks are conducted via their products.

Google said the Glupteba botnet of infected devices includes about one million Windows devices worldwide, which have been used to steal users’ credentials and targeted victims from the United States, India, Brazil and southeast Asia. 

The tech giant’s lawsuit accuses Starovikov, Filippov and the 15 other unnamed defendants of computer fraud and abuse, trademark infringement and several other charges.

The action is being brought under the Racketeer Influenced and Corrupt Organizations (Rico) Act – legislation often used to prosecute multiple members of organized crime networks simultaneously with one lawsuit.

The company also filed a lawsuit in a New York federal court against Dmitry Starovikov and Alexander Filippov seeking an injunction to block them from wrongdoing on its platforms.

Cybersecurity experts first noticed Glupteba in 2011, which spreads by masquerading as free, downloadable software, videos or movies that people unwittingly download onto their devices.

However, unlike conventional botnets that rely on predetermined channels to ensure their survival, Glupteba is programmed to find a replacement server in order to keep operating even after being attacked, says Google’s lawsuit.

Google logo seen at Googleplex, the corporate headquarters complex of Google and its parent company Alphabet Inc, Mountain View, California, U.S.

A Microsoft logo is seen adorning a building in Los Angeles, California on November 7, 2017

Large technology companies like Google and Microsoft are increasingly being dragged into the battle against cybercrime because attacks are conducted via their products

Because the botnet web combines the power of some one million devices it possesses unusual power that could be used for large-scale ransomware or other attacks.

To maintain that network, the organization ‘uses Google advertisements to post job openings for the websites’ carrying out the illegal work.

The hackers also used Google’s own services to distribute the malware – the internet giant took down some 63 million Google Docs and terminated over 1,100 Google accounts used to spread Glupteba.

The lawsuit filed by Google also noted that Glupteba stands out for its ‘technical sophistication,’ which allows it to utilise blockchain technology to protect itself from disruption.

‘The Glupteba botnet does not rely solely on predetermined (web) domains to ensure its survival,’ Google wrote in its complaint. 

The lawsuit filed by Google also noted that Glupteba stands out for its 'technical sophistication,' which allows it to utilise blockchain technology to protect itself from disruption by searching for Glupteba controlled bitcoin transactions (stock image)

The lawsuit filed by Google also noted that Glupteba stands out for its ‘technical sophistication,’ which allows it to utilise blockchain technology to protect itself from disruption by searching for Glupteba controlled bitcoin transactions (stock image)

‘Instead, when the botnet’s command and control server is interrupted, Glupteba malware is hard-coded to ‘search’ the public Bitcoin blockchain for transactions involving three specific Bitcoin addresses that are controlled by the Glupteba Enterprise. Thus, the Glupteba botnet cannot be eradicated entirely without neutralizing its blockchain-based infrastructure.’

This means that the botnets can ‘recover more quickly from disruptions, making them that much harder to shutdown. We are working closely with industry and government as we combat this type of behavior,’ Google said in a blog post. 

Though the tech giant announced they were able to shut down the network ‘for now’, a pair of members from Google’s threat analysis group said the hackers would likely try to retake the botnet. 

‘The operators of Glupteba are likely to attempt to regain control of the botnet using a backup command and control mechanism,’ Google’s Shane Huntley and Luca Nagy said. 



Click Here For The Original Source.

. . . . . . .