Doman Generation Algorithms Quietly On The Rise, Researcher Says

Thought to be dead, DGAs are increasingly being used for botnet command and control, Damballa says

Dark Reading Staff, Dark Reading

March 12, 2012

2 Min Read

The obfuscation method used by Conficker and some more recent botnets is still being used -- and, in fact, is on the rise among botnets, according to new research.

According to a blog by Gunter Ollmann, vice president of research at Damballa, the use of Domain Generation Algorithms (DGAs) is quietly increasing.

DGAs allow botnet operators to hide their command-and-control (C&C) servers from signature-based security tools by using an algorithm to reach out dynamically to a number of servers, rather than using static servers that can be easily located, Ollmann observes. This reaching-out process creates a great deal of noise and false positives on security systems that is largely ignored today, he notes.

"DGAs are a pain -- they’re supposed to be," Ollmann writes. "They exist to defeat network detection and blocking technologies, and they did it really well. Today, they’re doing it even better."

The Damballa research team raises four key points about Domain Generation Algorithms:

>> DGAs aren’t dead. Instead, they’re being added to already-stealthy crimeware at an alarming rate.

>> DGAs are being adopted as backup strategies. Even if the crimeware family is well-known and its traditional C&C infrastructure is blocked or disabled [by security tools], the DGA fallback plan is kicking in and allowing the crimeware to receive new instructions and upload stolen data.

>> C&C servers are becoming more agile. The criminal operators behind the DGA-based crimeware are exposing their C&C servers for the minimum amount of time. Domains are registered and DNS configurations are made "just in time" (i.e., a few minutes before the algorithm is supposed to call the domain), and the C&C servers are shut down and removed immediately afterward -- something that can be done in less than an hour.

>> Dynamic analysis and auto-generated signature systems can't detect DGAs. Automated systems that perform dynamic malware analysis on the DGA-based crimeware are producing irrelevant detection signatures, Damballa says. By the time the crimeware passes through the analysis and a signature is deployed for alerting/blocking, the crimeware family is already on to the next C&C server possibility.

In its research, Damballa developed a method for detecting DGAs that has not been used before, which is what gave rise to its report on the increased use of the technology, Ollmann says. But the fact that DGAs can now be detected probably won't prevent the bad guys from continuing to employ them, he states.

"The technique is stealthier than any other they have in their arsenal and will continue to work against the traditional/legacy network protection platforms for a long time to come," Ollmann writes.

Have a comment on this story? Please click "Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

Read more about:

2012

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights