Recently, the much-reported WannaCryptor ransomware attack took the media by storm, receiving considerably more coverage than might have been expected for this type of malware, and overshadowing other internet threats at the same time.

More dangerous than ransomware, however, is malware capable of taking complete control over affected machines. This malware enables the control of affected machines en masse; in this case, the network of such machines is called a botnet.

The reason that botnets pose a bigger threat to the internet than ransomware is that their operators are capable of using them to execute virtually any task with a success rate of close to 100%. It’s true, botnets are not as visible as ransomware, and, for the general public, they fly under the radar – but that can change at any given moment.

Botnets not only harm the owners of infected computers, but others too – they can send out spam, distributing a range of scams or even ransomware; perform so-called DDoS attacksor be used to cheat advertising networks. Each of these is concerning, as spam forms 50%-70% of all email traffic. (Amongst those with malicious attachments, 85% can be linked to ransomware.) 

From the point of view of an owner with an infected computer, the botnet operator can try to break into the victim's bank account or harvest other credentials (e.g. for social media or email accounts) or at least utilize the system’s resources for Bitcoin mining. Furthermore, a botnet’s ultimate and underestimated threat is that the operators can easily encrypt every single computer in their botnet.

Recent development in botnets

Within the overall maturation of cybercrime, botnet operators are seeking the best margins from the computers under their control. Originally, their primary means of monetization was spam distribution. Potent botnets can send billions of spam emails per day – reportedly, the record holder is the Marina botnet with a spam capacity of a staggering 90 billion plus emails.

The biggest botnets in history were too large to evade the attention of authorities and security firms who have carried many operations against botnets and eventually dismantled some of them.

To avoid detection and improve resiliency, botnet architects innovate. They’ve abandon the simplest client-server model and have switched to the P2P (Peer-to-Peer) model where bots perform as both server and client, i.e. they both send and receive commands, thus avoiding having a single point of failure.

As recently as December 2016, a botnet called Avalanche was taken down in a coordinated effort between authorities and security firms, among them ESET. Avalanche’s infrastructure was sophisticated and very resilient. It employed so-called double fast-flux technology, which frequently changes both the IP addresses of the C&C servers and the name servers.

To take down the botnet, 800,000 web domain addresses were seized, blocked or sinkholed, 220 servers were taken offline and five people were arrested. Avalanche had potentially more than a million victims – half a million of them were identified and eventually notified by their ISPs. Avalanche distributed many different types of malware (a clear indicator that this fast-flux network was sold as a service to other cybercriminals), mostly credential stealers, ransomware and banking trojans.

Botnets: not just personal computers

While typical botnets comprise personal computers, two other types of bots exist: servers and “things”. Each of them have different advantages for the criminals.

Infected webservers may redirect traffic and, due to them typically being more powerful than personal computers, as well as their tendency to sit on faster internet lanes, are suitable for spam distribution.

Devices that fall under the Internet of Things (IoT) category tend to be poorly secured and thus easily infected with malware. Due to their nature, “things” can be used for the simplest of tasks – their use being limited to DDoS attacks. However, this issue is huge, as according to Gartner, a leading IT research and advisory company, the number of connected “things” will reach 20.8 billion by 2020.

Enslaved servers

One of the biggest server botnets in history was dismantled by the coordinated action of law enforcement agencies from several countries with support from ESET in 2014. In this case, the so-called Operation Windigo led to the vivisection of a large botnet based on the Linux/Ebury OpenSSH backdoor. ESET’s analysis found that over 25,000 servers were affected in the two years prior to the operation, and more than 10,000 of them were still infected on the date of the takedown. Infected servers were used to redirect half a million-web visitors daily to malicious content and were able to send more than 35 million spam messages per day.

Mumblehard was another server botnet successfully taken down based on ESET’s expertise. An analysis of the sinkholed C&C server’s traffic showed that the botnet consisted of around 4,000 infected servers, used for sending spam. To this end, the gang behind Mumblehard utilized a script that automatically monitored one of the leading blacklists, the Spamhaus Composite Blocking List for IP addresses of all spam-bots. If one of its IP addresses was found to be blacklisted, the script requested the delisting of the IP address. Such requests are protected with a CAPTCHA to avoid automation, but OCR (Optical character recognition), or an external service if OCR didn’t work, was used to break the protection.

Enslaved “things”

So-called IoT botnets came to prominence in October 2016 when the Domain Name System (DNS) service provider Dyn was the target of a sustained DDoS attack. This led to outages at major sites and services, including Twitter, SoundCloud, Spotify, and many others. In the intervening month, as data on the Mirai Botnet used in the attack emerged, the botnet reappeared in attacks on the Krebs on Security website, reaching speeds of 620 Gbit/s, and later a record-setting 1 Tbit/s attack on a web hosting provider, OVH.

Mirai is a network of online consumer devices such as IP cameras and home routers infected with the Mirai malware. The malware scans the internet for vulnerable devices, i.e. those running outdated versions of Linux and having default settings including factory pre-set credentials. Any such device gets infected and becomes part of the botnet, checking the C&C server for commands, i.e. the IP address to attack with coordinated traffic.

Unfortunately, the source code for Mirai was published in hacker forums as open-source which has enabled the wider application of this technique to other malware projects. Thus any unsecured IoT device - ESET research suggests at least 15% of home routers, estimated to be 105 million globally, are unsecure and at high risk of being infected by Mirai-like malware and taking part in IoT DDoS attacks. With DDoS attacks on the rise (whether the botnets involved comprise personal computers, servers or “things”) organizations should take steps to get ready, not only technically, but because there are also significant legal implications.

Necurs: An example to follow closely

Necurs, the world's largest spam botnet with nearly five million infected bots, of which one million are active each day, has added a new module that can be used to launch DDoS attacks. The module was added in 2016, but was only recently spotted by security researchers and investigated.

Should the Necurs botnet operators really launch a full-size DDoS attack, it would be by far the biggest one ever. However, this news hasn’t raised much attention. Why?

Necurs was a stable part of the spam scene and considered a global leader in ransomware distribution. However, since December 2016, Necurs has jumped into another type of cybercrime when it started to distribute financial stock-scam emails with fake news on selected stocks. These were used to inflate the price of the targeted stocks and then cash in on them later.

Evolving from ransomware to the stock-scam and on to DDoS over the course of a few months - the speed at which the Necurs operators change their botnet’s utilization illustrates that there are dramatic developments on the botnet scene.

With the exception of the DDoS capability, all the currently deployed botnet business models bet on long-term sustainability. Understandably, setting the botnet up is the hardest part of the criminals’ efforts and the very last thing they need is to attract the attention of the authorities, risk having their servers sinkholed or even seized, and ultimately finding themselves in jail.

Apparently, large botnet operators’ focus on sustainability actually prevents them from taking part in spectacular DDoS attacks. However, should they – for whatever reason - opt for a big bang, we could expect something exceptional. Hopefully, it would only be a record-breaking DDoS attack or, worse still, a ransomware attack – this time encrypting the bots themselves instead of merely distributing emails with infected attachments.

Underestimated threat: Whole botnets held ransom

These threats support the claim that botnets are more dangerous than the ransomware campaigns that the internet has suffered so far. Compare the scale: the latest major ransomware outbreak, WannaCryptor, also known as WannaCry, affected some 350,000 computers.

Botnets overall contain hundreds of millions computers (according to the FBI, approximately 500 million computers are infected globally each year). Not only that, but each and every one of them could become encrypted by ransomware. Not to mention that if the operators one day decide to do so, they could simply distribute a ransomware payload of their choice. It would be as easy as providing the botnet with a new set of instructions to distribute spam or use it to attack a number of targets with a flood of requests. In another words, an operation to encrypt all active computers in a botnet would likely reach a 100% success rate, with nothing to stand in its way.

Botnet protection: A needed solution

Even without the ultimate threat of encrypting all the bots, botnets are a clear threat and present danger. Thus, both consumers and organizations should work to avoid falling victim to botnet malware.

Sure, the ultimate goal is to prevent any malware from crossing the perimeter or from executing its malicious tasks or – at the very last line of defense – containing the damage. To achieve this goal, a full range of security tools and methods should be deployed – from security training to implementing endpoint and network security solutions to data protection and backup/recovery solutions.

As for protection from botnets and preventing falling victim to this kind of attack, a specialized layer of protection should be deployed. Leading vendors – amongst them ESET - offer Botnet Protection as an additional security layer, to detect malicious or suspicious communications used by botnets. Any such communication is then blocked and reported to the user.

Ransomware is a pretty visible and painful issue; however, botnets pose a hidden threat - which, if it were ever to materialize, are quite capable of paralyzing the internet.