June 11, 2015 By Michelle Alvarez 3 min read

“Intellectual property has the shelf life of a banana.”Bill Gates

You may be right there, Mr. Gates, but the BillGates botnet has definitely had a longer shelf life than that of a piece of fruit. It was first disclosed on a Russian IT website in February 2014 as a targeter of (ironically) Linux systems. Despite the legendary name attached, the BillGates botnet certainly hasn’t gained the same notoriety as other botnets such as Zeus or Conficker. Some press surfaced when it was first disclosed, but most just chalked it up as one more botnet in a global sea of malware.

Uptick in BillGates Botnet Traffic

However, in February of this year, IBM Managed Security Services observed a sharp increase in security events associated with this botnet over the span of three days. The traffic subsequently subsided and remained steady until early May. Since May 6, however, the team has observed a noteworthy increase in traffic that has remained elevated. Much of this recent traffic is representative of the BillGates botnet attempting to perform DNS distributed denial-of-service (DDoS) attacks with packet forgery.

The threat actors behind the BillGates botnet are not known. However, the destination IP associated with the majority of the traffic observed in May 2015 is 202.99.96.68. This IP’s country of origin is China, which has been found to be associated with the BillGates botnet. Similarly, the majority of the traffic observed in February was also linked with another IP in China, 202.96.134.133.

 

Don’t Want to Be Herded?

One of the important steps to prevent any botnet from taking a foothold on your network is to protect your organization’s systems from bot infection in the first place. Endpoint antivirus solutions should never be relied upon as the only protective mechanism for threats, but they are the most common initial detection tool. It is recommended that organizations ensure their antivirus solutions are updated with the latest virus definitions to maximize their effectiveness. Enterprises should also consider using different antivirus products for different purposes. For instance, use one antivirus product for the desktops, another one for servers and another for the email gateway.

Attackers also take advantage of users running outdated software with known vulnerabilities that could provide a window of opportunity for ransomware to sneak by. Perform regularly scheduled software updates with the latest security patches on PCs as well as mobile devices.

If malware penetrates your defenses, then notification of an infection is key to preventing your network from being overrun by a botnet. As with all malware and computer incidents in general, having good visibility across the network is crucial to identifying problems and responding quickly. Intrusion defense systems and intrusion prevention systems are useful tools for determining when and how an incident has occurred.

Finally, isolate and clean any computers that have been identified as infected. Disconnect them from the network to prevent infection to other computers.

Read the IBM research paper: what you need to know about ransomware

More from Threat Intelligence

img test

7 min read - test imgWhat is Lorem Ipsum? Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages,…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today