Botnet Trend Report

Botnet Trend Report-10

August 21, 2019

4.2 BillGates: Best Cross-Platform Family

In February 2014, a new botnet family was reported by the Russian website, habr5 and named BillGates because of its bill and gates modules. Subsequently the research group, MalwareMustDie reported that botnet family was operated by a Chinese hacker group, closely related with other known families such as ChinaZ and Elknot. This has helped BillGates attract wide attention. (more…)

Botnet Trend Report-9

August 16, 2019

This chapter explores further into active botnet families detected in 2018. We concentrate on four distinct families and tools focusing our analysis on their behavior changes, sample version changes, sample variants, and average age of C&C servers, to better understand the dynamic lifecycle of botnet families throughout 2018. (more…)

Botnet Trend Report-8

August 9, 2019

3.5 Delivery and Propagation 

3.5.1 Behavior Seen 

Studying 25 million intrusion logs extracted from NSFOCUS managed services customers in 2018, we found that approximately 14 million logs recorded intrusions using weak password cracking mainly against Telnet, RDP, and SSH services. From other logs, a large portion of intrusions seen were vulnerability-based intrusions, with 54 vulnerabilities frequently exploited (Shown in the table) mostly against routers and IoT cameras. (more…)

Botnet Trend Report-7

August 2, 2019

3.4 DDoS Attacks 3.4.1 Behavior Seen Effective attack instructions are botnet attack instructions that control a task other that starting and stopping.  Effective attack instructions captured in 2018 included DDoS, Local Area Network (LAN) scanning, and vulnerability exploits among other types of attacks. There were 440,000 DDoS attack instructions issued from botnet families, constituting most […]

Botnet Trend Report-6

July 24, 2019

3.3.2 Analysis Most Botnets Deployed on VPSs for Economic Reasons Low-cost virtual private servers, which have little security oversight, have become the main target for hosting command & control servers. When setting up C&C servers, botnet groups will attempt to take over any available system. Having evolved past traditional on-premises servers, botnet groups now target […]

Botnet Trend Report-5

July 17, 2019

3.3 Geographical Distribution

3.3.1 Behavior Seen

According to geographical analysis of IP addresses, 2018 saw most new C&C servers in the USA (30.64%), closely followed by China (29.79%). Other top C&C hosting countries include Canada, Russia, Germany, France, and Italy. (more…)

Botnet Trend Report-4

July 10, 2019

3.2 Family Activity

3.2.1 Behavior Seen

In 2018, a total of 35 active families were found to issue more than 100 botnet instructions, accounting for 24% of all known families. Several families with the highest level of instruction activity accounted for most of the malicious activities throughout 2018.

(more…)

Botnet Trend Report-3

July 3, 2019

This chapter discusses various aspects of botnet behavior. Behavioral characteristics include activity level of botnets overall and per botnet family, DDoS attack characteristics, C&C server use and distribution, and geographical locations of attack victims.  Also discussed are characteristics of the most active botnet families themselves. (more…)

Botnet Trend Report-2

June 26, 2019

Botnets have evolved since 2017.  New active families and platforms have become dominant.  Attack types used have also changed. (more…)

Botnet Trend Report-1

June 18, 2019

Executive Summary

Botnets, one of the oldest threats on the internet, are still the most popular weapon in a hacker’s arsenal. They offer ease of use, flexibility, and high availability, traits ideal for launching large-scale lethal cyber-attacks ar-ound the world.

(more…)

Search

Subscribe to the NSFOCUS Blog