PRC-Based Botnet Foiled

Posted
The Justice Department announced the disruption of a botnet consisting of more than 200,000 consumer devices in the United States and worldwide.

The botnet devices were infected by Chinese state-sponsored hackers working for Integrity Technology Group, a Beijing-based cyber security firm traded on the Shanghai Exchange as Yongxin Zhicheng Technology Group Co., Ltd.

The botnet malware infected numerous types of consumer devices, including

  • small-office/home-office (SOHO) routers,
  • internet protocol (IP) cameras,
  • digital video recorders (DVRs), and
  • network-attached storage (NAS) devices.

The malware connected these thousands of infected devices into a botnet, controlled by Integrity Technology Group, which was used to conduct malicious cyber activity disguised as routine internet traffic from the infected consumer devices.

Note: View the affidavit here.

The court-authorized FBI response took control of the hackers’ computer infrastructure and, among other steps, sent disabling commands through that infrastructure to the malware on the infected devices. During the course of the operation, there was an attempt to interfere with the FBI’s remediation efforts through a distributed denial-of-service (DDoS) attack targeting the operational infrastructure that the FBI was utilizing to effectuate the court’s orders. That attack was ultimately unsuccessful in preventing the FBI’s disruption of the botnet.

“Our takedown of this state-sponsored botnet reflects the Department’s all-tools approach to disrupting cyber criminals. This network, managed by a PRC government contractor, hijacked hundreds of thousands of private routers, cameras, and other consumer devices to create a malicious system for the PRC to exploit,” said Deputy Attorney General Lisa Monaco. 

Second Time this Year

Assistant Attorney General Matthew G. Olsen of the National Security Division said “For the second time this year, we have disrupted a botnet used by PRC proxies to conceal their efforts to hack into networks in the U.S. and around the world to steal information and hold our infrastructure at risk. Our message to these hackers is clear: if you build it, we will bust it.”

FBI Deputy Director Paul Abbate.said“The FBI’s unique legal authorities allowed it to lead an international operation with partners that collectively disconnected this botnet from its China-based hackers at Integrity Technology Group.”

Flax Typhoon

The FBI assesses that Integrity Technology Group, in addition to developing and controlling the botnet, is responsible for computer intrusion activities attributed to China-based hackers known by the private sector as “Flax Typhoon.”

Microsoft Threat Intelligence described Flax Typhoon as nation-state actors based out of China, active since 2021, who have targeted government agencies and education, critical manufacturing, and information technology organizations in Taiwan, and elsewhere. The FBI’s investigation has corroborated Microsoft’s conclusions, finding that Flax Typhoon has successfully attacked multiple U.S. and foreign corporations, universities, government agencies, telecommunications providers, and media organizations.

Five Eyes Alert Published

A cybersecurity advisory describing Integrity Technology Group tactics, techniques and procedures was also published 18 September by the FBI, the National Security Agency, U.S. Cyber Command’s Cyber National Mission Force, and partner agencies in Australia, Canada, New Zealand and the United Kingdom. 

The operation did not affect the legitimate functions of, or collect content information from, the infected devices. The FBI is providing notice to U.S. owners of devices that were affected by this operation, contacting  victims through their internet service provider.

The FBI’s San Diego Field Office and Cyber Division, the U.S. Attorney’s Office for the Western District of Pennsylvania, and the National Security Cyber Section of the Justice Department’s National Security Division led the domestic disruption effort.  Assistance was also provided by the Criminal Division’s Computer Crime and Intellectual Property Section.

These efforts would not have been successful without the collaboration of partners, including French authorities, and Lumen Technologies’ threat intelligence group, Black Lotus Labs, which first identified and described this botnet, which it named Raptor Train, in July 2023.

Comments

No comments on this item Please log in to comment by clicking here