June 11, 2015 By Michelle Alvarez 3 min read

“Intellectual property has the shelf life of a banana.”Bill Gates

You may be right there, Mr. Gates, but the BillGates botnet has definitely had a longer shelf life than that of a piece of fruit. It was first disclosed on a Russian IT website in February 2014 as a targeter of (ironically) Linux systems. Despite the legendary name attached, the BillGates botnet certainly hasn’t gained the same notoriety as other botnets such as Zeus or Conficker. Some press surfaced when it was first disclosed, but most just chalked it up as one more botnet in a global sea of malware.

Uptick in BillGates Botnet Traffic

However, in February of this year, IBM Managed Security Services observed a sharp increase in security events associated with this botnet over the span of three days. The traffic subsequently subsided and remained steady until early May. Since May 6, however, the team has observed a noteworthy increase in traffic that has remained elevated. Much of this recent traffic is representative of the BillGates botnet attempting to perform DNS distributed denial-of-service (DDoS) attacks with packet forgery.

The threat actors behind the BillGates botnet are not known. However, the destination IP associated with the majority of the traffic observed in May 2015 is 202.99.96.68. This IP’s country of origin is China, which has been found to be associated with the BillGates botnet. Similarly, the majority of the traffic observed in February was also linked with another IP in China, 202.96.134.133.

 

Don’t Want to Be Herded?

One of the important steps to prevent any botnet from taking a foothold on your network is to protect your organization’s systems from bot infection in the first place. Endpoint antivirus solutions should never be relied upon as the only protective mechanism for threats, but they are the most common initial detection tool. It is recommended that organizations ensure their antivirus solutions are updated with the latest virus definitions to maximize their effectiveness. Enterprises should also consider using different antivirus products for different purposes. For instance, use one antivirus product for the desktops, another one for servers and another for the email gateway.

Attackers also take advantage of users running outdated software with known vulnerabilities that could provide a window of opportunity for ransomware to sneak by. Perform regularly scheduled software updates with the latest security patches on PCs as well as mobile devices.

If malware penetrates your defenses, then notification of an infection is key to preventing your network from being overrun by a botnet. As with all malware and computer incidents in general, having good visibility across the network is crucial to identifying problems and responding quickly. Intrusion defense systems and intrusion prevention systems are useful tools for determining when and how an incident has occurred.

Finally, isolate and clean any computers that have been identified as infected. Disconnect them from the network to prevent infection to other computers.

Read the IBM research paper: what you need to know about ransomware

More from Threat Intelligence

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today