December 16, 2019 By David Bisson 2 min read

The BuleHero botnet was seen using multiple modules to move laterally on a network and increase the spread of its two payloads, the XMRig miner and the Gh0st remote-access Trojan (RAT).

ZScaler uncovered that the BuleHero botnet derived its name from the domain bulehero[.]in found in its binary. Closer analysis of the malware revealed that BuleHero used Swpuhostd.exe to drop a port scanning tool so the botnet could scan for exposed and vulnerable machines connected to the network. Researchers observed the threat sequentially scanning for IP addresses with ports 80 and 3389 open. It then saved these results into a Results.txt file.

In the samples it analyzed, ZScaler discovered that BuleHero used those port scanning results together with Mimikatz to dump passwords from infected hosts. It then gave those passwords to PsExec and WMIC, tools that helped the malware spread to other machines on the network. At that time, the botnet dropped XMRig miner and Gh0st RAT as its embedded malware payloads.

The Growing Prevalence of Lateral Movement

The BuleHero botnet isn’t the only recently discovered threat known for using lateral movement to spread across a network and infect other machines. At the beginning of December, for instance, IBM X-Force uncovered a new wiper called ZeroCleare that spread to numerous devices on an affected network in an effort to target energy organizations in the Middle East.

Around the same time, SentinelOne revealed that TrickBot had embraced new techniques allowing it to automatically collect network information and move laterally within networks. Also in December, the Microsoft Threat Intelligence Center disclosed its discovery of GALLIUM, a threat group known for using Mimikatz to obtain credentials for the purpose of moving laterally on an affected network.

How to Defend Against the BuleHero Botnet

Security professionals can help their organizations defend against the BuleHero botnet by leveraging user behavior analytics (UBA) to identify patterns that could point to potentially malicious behavior on the network. Companies should also invest in figuring out where their organization’s sensitive data resides, where it comes from and where it’s typically going so that they can monitor for suspicious processes involving that information.

More from

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

IBM identifies zero-day vulnerability in Zyxel NAS devices

12 min read - While investigating CVE-2023-27992, a vulnerability affecting Zyxel network-attached storage (NAS) devices, the IBM X-Force uncovered two new flaws, which when used together, allow for pre-authenticated remote code execution. Zyxel NAS devices are typically used by consumers as cloud storage devices for homes or small to medium-sized businesses. When used together, the flaws X-Force discovered allow a remote attacker to execute arbitrary code on the device with superuser permissions and without requiring any credentials. This results in complete control over the…

What cybersecurity pros can learn from first responders

4 min read - Though they may initially seem very different, there are some compelling similarities between cybersecurity professionals and traditional first responders like police and EMTs. After all, in a world where a cyberattack on critical infrastructure could cause untold damage and harm, cyber responders must be ready for anything. But are they actually prepared? Compared to the readiness of traditional first responders, how do cybersecurity professionals in incident response stand up? Let’s dig deeper into whether the same sense of urgency exists…

Unified endpoint management for purpose-based devices

4 min read - As purpose-built devices become increasingly common, the challenges associated with their unique management and security needs are becoming clear. What are purpose-built devices? Most fall under the category of rugged IoT devices typically used outside of an office environment and which often run on a different operating system than typical office devices. Examples include ruggedized tablets and smartphones, handheld scanners and kiosks. Many different industries are utilizing purpose-built devices, including travel and transportation, retail, warehouse and distribution, manufacturing (including automotive)…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today