Malware authors adopt domain generation algorithms to evade detection

Malware authors are increasingly adopting flexible domain generation algorithms (DGAs) in order to evade detection and prevent their botnets from being shut down by security researchers or law enforcement agencies.

DGAs are generally used as a fallback mechanism for sending instructions to infected computers when the hard-coded command and control (CC) servers become unavailable.

The algorithms generate a list of unique pseudo-random domain names every day. Clients in a botnet attempt to connect to them and receive commands when the primary servers can’t be reached.

Knowing the algorithm allows malware authors to predict which domain names infected computers will attempt to access on a certain date, so they can register one of them in advance.

The infamous Conficker worm used a domain generation algorithm for receiving instructions from its creators. This brought the technique to the public’s attention for a short time in 2009.

Customisable DGA modules are now available

However, DGAs have advanced considerably since then, said Gunter Ollmann, vice president of research at network security vendor Damballa. According to Ollmann, there’s a trend in malware development to implement DGAs in order to evade security systems that rely on domain name reputation, blacklists or signatures.

Customisable DGA modules are now available for some of the most popular crimeware packs, such as ZeuS, which means each botnet based on them will contact its own list of domain names.

That makes it very hard to shut them down, especially for law enforcement authorities, which have little time – around 24 hours – to investigate a CC server, Ollmann said.

By the time the authorities get a subpoena and take control of a temporary domain name to perform forensics, the cybercriminals will likely already have switched to a new one.

Six new malware families now using DGA 

Even security vendors have had a hard time identifying the use of DGAs in certain types of malware or accounting for it when building detection, Ollmann said.

Damballa has studied DGAs for the past year and plans to present a research paper on the subject this Tuesday at the RSA Conference 2012 in San Francisco.

The company has identified six new malware families that use DGA for evasion purposes during the past 12 months. The malware families are used by dozens of cybercrime organisations.

Six additional types of DGAs have been spotted on large networks, but it’s not clear what malware families are using them because samples could not be obtained from the infected clients.

The availability of the ZeuS source code on the Internet and cybercriminals’ need to protect their botnets from takedowns are likely to push more malware developers to adopt DGAs in the future, Ollmann said.

Article source: http://rss.feedsportal.com/c/270/f/470440/s/1d00ce66/l/0Lnews0Btechworld0N0Csecurity0C3340A70A40Cmalware0Eauthors0Eadopt0Edomain0Egeneration0Ealgorithms0Eevade0Edetection0C0Dolo0Frss/story01.htm

View full post on National Cyber Security » Virus/Malware/Worms