December 16, 2019 By David Bisson 2 min read

The BuleHero botnet was seen using multiple modules to move laterally on a network and increase the spread of its two payloads, the XMRig miner and the Gh0st remote-access Trojan (RAT).

ZScaler uncovered that the BuleHero botnet derived its name from the domain bulehero[.]in found in its binary. Closer analysis of the malware revealed that BuleHero used Swpuhostd.exe to drop a port scanning tool so the botnet could scan for exposed and vulnerable machines connected to the network. Researchers observed the threat sequentially scanning for IP addresses with ports 80 and 3389 open. It then saved these results into a Results.txt file.

In the samples it analyzed, ZScaler discovered that BuleHero used those port scanning results together with Mimikatz to dump passwords from infected hosts. It then gave those passwords to PsExec and WMIC, tools that helped the malware spread to other machines on the network. At that time, the botnet dropped XMRig miner and Gh0st RAT as its embedded malware payloads.

The Growing Prevalence of Lateral Movement

The BuleHero botnet isn’t the only recently discovered threat known for using lateral movement to spread across a network and infect other machines. At the beginning of December, for instance, IBM X-Force uncovered a new wiper called ZeroCleare that spread to numerous devices on an affected network in an effort to target energy organizations in the Middle East.

Around the same time, SentinelOne revealed that TrickBot had embraced new techniques allowing it to automatically collect network information and move laterally within networks. Also in December, the Microsoft Threat Intelligence Center disclosed its discovery of GALLIUM, a threat group known for using Mimikatz to obtain credentials for the purpose of moving laterally on an affected network.

How to Defend Against the BuleHero Botnet

Security professionals can help their organizations defend against the BuleHero botnet by leveraging user behavior analytics (UBA) to identify patterns that could point to potentially malicious behavior on the network. Companies should also invest in figuring out where their organization’s sensitive data resides, where it comes from and where it’s typically going so that they can monitor for suspicious processes involving that information.

More from

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Overheard at RSA Conference 2024: Top trends cybersecurity experts are talking about

4 min read - At a brunch roundtable, one of the many informal events held during the RSA Conference 2024 (RSAC), the conversation turned to the most popular trends and themes at this year’s events. There was no disagreement in what people presenting sessions or companies on the Expo show floor were talking about: RSAC 2024 is all about artificial intelligence (or as one CISO said, “It’s not RSAC; it’s RSAI”). The chatter around AI shouldn’t have been a surprise to anyone who attended…

3 recommendations for adopting generative AI for cyber defense

3 min read - In the past eighteen months, generative AI (gen AI) has gone from being the source of jaw-dropping demos to a top strategic priority in nearly every industry. A majority of CEOs report feeling under pressure to invest in gen AI. Product teams are now scrambling to build gen AI into their solutions and services. The EU and US are beginning to put new regulatory frameworks in place to manage AI risks.Amid all this commotion, hackers and other cybercriminals are hardly…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today