December 16, 2019 By David Bisson 2 min read

The BuleHero botnet was seen using multiple modules to move laterally on a network and increase the spread of its two payloads, the XMRig miner and the Gh0st remote-access Trojan (RAT).

ZScaler uncovered that the BuleHero botnet derived its name from the domain bulehero[.]in found in its binary. Closer analysis of the malware revealed that BuleHero used Swpuhostd.exe to drop a port scanning tool so the botnet could scan for exposed and vulnerable machines connected to the network. Researchers observed the threat sequentially scanning for IP addresses with ports 80 and 3389 open. It then saved these results into a Results.txt file.

In the samples it analyzed, ZScaler discovered that BuleHero used those port scanning results together with Mimikatz to dump passwords from infected hosts. It then gave those passwords to PsExec and WMIC, tools that helped the malware spread to other machines on the network. At that time, the botnet dropped XMRig miner and Gh0st RAT as its embedded malware payloads.

The Growing Prevalence of Lateral Movement

The BuleHero botnet isn’t the only recently discovered threat known for using lateral movement to spread across a network and infect other machines. At the beginning of December, for instance, IBM X-Force uncovered a new wiper called ZeroCleare that spread to numerous devices on an affected network in an effort to target energy organizations in the Middle East.

Around the same time, SentinelOne revealed that TrickBot had embraced new techniques allowing it to automatically collect network information and move laterally within networks. Also in December, the Microsoft Threat Intelligence Center disclosed its discovery of GALLIUM, a threat group known for using Mimikatz to obtain credentials for the purpose of moving laterally on an affected network.

How to Defend Against the BuleHero Botnet

Security professionals can help their organizations defend against the BuleHero botnet by leveraging user behavior analytics (UBA) to identify patterns that could point to potentially malicious behavior on the network. Companies should also invest in figuring out where their organization’s sensitive data resides, where it comes from and where it’s typically going so that they can monitor for suspicious processes involving that information.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today