Cybersecurity Agencies Warn Ubiquiti EdgeRouter Users of APT28’s MooBot Threat

February 28, 2024 at 01:21AM Cybersecurity agencies are warning Ubiquiti EdgeRouter users to take precautions against the MooBot botnet, tied to APT28 and used to conduct covert cyber operations globally. The advisory recommends resetting routers, updating firmware, changing default credentials, and implementing firewall rules. This highlights the increasing use of routers as launchpads for malicious … Read more

FBI disrupts Russian Moobot botnet infecting Ubiquiti routers

February 17, 2024 at 07:59AM The FBI dismantled a botnet of SOHO routers used by Russia’s GRU for cyber espionage. This network, controlled by GRU Military Unit 26165, targeted US and foreign governments, military entities, and organizations. The FBI remotely accessed the routers through “Operation Dying Ember” to delete stolen data, disable Moobot malware, and … Read more

FBI disrupts Moobot botnet used by Russian military hackers

February 15, 2024 at 01:07PM The FBI dismantled a botnet of SOHO routers used by Russia’s GRU for cyberattacks on the US and allies. GRU repurposed the botnet using Moobot malware, possibly originating from cybercriminals. FBI remotely accessed and wiped the malware, blocking GRU access. APT28, known for previous cyber-attacks, was identified. This marks the … Read more