Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Microsoft, Symantec Blast Bamital Botnet in Takedown Operation

Microsoft and Symantec teamed up to takedown a notorious botnet tied to click fraud activity on the Web.

Microsoft and Symantec teamed up to takedown a notorious botnet tied to click fraud activity on the Web.

Working together, the companies targeted the Bamital botnet, which hijacked people’s search results and took them to malicious websites that served malware that would either steal their personal information, or fraudulently charge businesses for online advertisement clicks.

“Microsoft and Symantec’s research shows that in the last two years, more than eight million computers have been attacked by Bamital, and that the botnet’s search hijacking and click fraud schemes affected many major search engines and browsers, including those offered by Microsoft, Yahoo and Google,” blogged Richard Domigues Boscovich, assistant general counsel with Microsoft Digital Crimes Unit. “Because this threat exploited the search and online advertising platform to harm innocent people, Microsoft and Symantec chose to take action against the Bamital botnet to help protect people and advance cloud security for everyone.”

Both companies are proactively informing people if their computers are infected Bamital through an official webpage that offers victims an easy-to-use method to remove the infection, Boscovich added.

According to Symantec, Bamital’s origin goes back to late 2009 and has evolved in multiple ways during the past couple of years.

“Bamital has primarily propagated through drive-by-downloads and maliciously modified files in peer-to-peer (P2P) networks,” according to Symantec’s Security Response team. “From analysis of a single Bamital C&C server over a six-week period in 2011 we were able to identify over 1.8 million unique IP addresses communicating with the server, and an average of three million clicks being hijacked on a daily basis. Recent information from the botnet shows the number of requests reaching the C&C server to be well over one million per day.”

The takedown, known as Operation b58, is the sixth anti-botnet operation by Microsoft in the past three years. On Jan. 31, Microsoft filed a lawsuit supported by a declaration from Symantec against the botnet’s operators in order to “sever all the communication lines between the botnet and the malware-infected computers under its control,” blogged Boscovich.

The court granted Microsoft’s request and on Feb. 6, Microsoft – escorted by the U.S. Marshals Service – seized valuable data and evidence on the botnet from web-hosting facilities in Virginia and New Jersey.

Advertisement. Scroll to continue reading.

“We’ve found that cleanup efforts like this not only help clean people’s computers, but they also take the very infrastructure the botnet needs to be impactful and profitable away from the cybercriminals,” Boscovich added. 

“This case and operation are ongoing, and we’ll continue to provide updates as they become available,” he wrote. 

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.