Botnet

From Seo Wiki - Search Engine Optimization and Programming Languages
Jump to navigationJump to search

Botnet is a jargon term for a collection of software robots, or bots, that run autonomously and automatically. The term is often associated with malicious software, but it can also refer to the network of computers using distributed computing software. While botnets are often named after their malicious software name, there are typically multiple botnets in operation using the same malicious software families, but operated by different criminal entities.[1]

While the term "botnet" can be used to refer to any group of bots, such as IRC bots, this word is generally used to refer to a collection of compromised computers (called zombie computers) running software, usually installed via drive-by downloads exploiting web browser vulnerabilities, worms, Trojan horses, or backdoors, under a common command-and-control infrastructure.

A botnet's originator (aka "bot herder" or "bot master") can control the group remotely, usually through a means such as IRC, and usually for nefarious purposes. Individual programs manifest as IRC "bots". Often the command-and-control takes place via an IRC server or a specific channel on a public IRC network. This server is known as the command-and-control server ("C&C"). Though rare, more experienced botnet operators program their own commanding protocols from scratch. The constituents of these protocols include a server program, client program for operation, and the program that embeds itself on the victim's machine (bot). All three of these usually communicate with each other over a network using a unique encryption scheme for stealth and protection against detection or intrusion into the botnet network.

A bot typically runs hidden and uses a covert channel (e.g. the RFC 1459 (IRC) standard, twitter or IM) to communicate with its C&C server. Generally, the perpetrator of the botnet has compromised a series of systems using various tools (exploits, buffer overflows, as well as others; see also RPC). Newer bots can automatically scan their environment and propagate themselves using vulnerabilities and weak passwords. Generally, the more vulnerabilities a bot can scan and propagate through, the more valuable it becomes to a botnet controller community. The process of stealing computing resources as a result of a system being joined to a "botnet" is sometimes referred to as "scrumping."

Botnets have become a significant part of the Internet, albeit increasingly hidden. Due to most conventional IRC networks taking measures and blocking access to previously-hosted botnets, controllers must now find their own servers. Often, a botnet will include a variety of connections and network types. Sometimes a controller will hide an IRC server installation on an educational or corporate site where high-speed connections can support a large number of other bots. Exploitation of this method of using a bot to host other bots has proliferated only recently as most script kiddies do not have the knowledge to take advantage of it.

Several botnets have been found and removed from the Internet. The Dutch police found a 1.5 million node botnet[2] and the Norwegian ISP Telenor disbanded a 10,000-node botnet.[3] Large coordinated international efforts to shut down botnets have also been initiated.[4] It has been estimated that up to one quarter of all personal computers connected to the internet may be part of a botnet.[5]

Organization

Botnet servers will often liaise with other botnet servers, such that a group may contain 20 or more individual cracked high-speed connected machines as servers, linked together for purposes of greater redundancy. Actual botnet communities usually consist of one or several controllers that rarely have highly-developed command hierarchies between themselves; they rely on individual friend-to-friend relationships.[citation needed]

The architecture of botnets has evolved over time, and not all botnets exhibit the same topology for command and control. Depending upon the topology implemented by the botnet, it may make it more resilient to shutdown, enumeration, Command and control location discovery. However, some of these topologies limit the saleability and rental potential of the botnet to other third-party operators.[6] Typical botnet topologies are:

  • Star
  • Multi-server
  • Hierarchical
  • Random

To thwart detection, some botnets were scaling back in size. As of 2006, the average size of a network was estimated at 20,000 computers, although larger networks continued to operate.[7]

Formation and exploitation

This example illustrates how a botnet is created and used to send email spam.

File:Botnet.svg
  1. A botnet operator sends out viruses or worms, infecting ordinary users' computers, whose payload is a malicious application—the bot.
  2. The bot on the infected PC logs into a particular C&C server (often an IRC server, but, in some cases a web server).
  3. A spammer purchases access to the botnet from the operator.
  4. The spammer sends instructions via the IRC server to the infected PCs, causing them to send out spam messages to mail servers.

Botnets are exploited for various purposes, including denial-of-service attacks, creation or misuse of SMTP mail relays for spam (see Spambot), click fraud, spamdexing and the theft of application serial numbers, login IDs, and financial information such as credit card numbers.

The botnet controller community features a constant and continuous struggle over who has the most bots, the highest overall bandwidth, and the most "high-quality" infected machines, like university, corporate, and even government machines.[citation needed] Template:Clr

Botnet lifecycle

  • Bot-herder configures initial bot parameters such as infection vectors, payload, stealth, C&C details
  • Register a DDNS
  • Register a static IP
  • Bot-herder launches or seeds new bot(s)
  • Bots spread
  • Causes an increase of DDoS being sent to the victim
  • Losing bots to rival botnets

Types of attacks

  • Denial-of-service attacks where multiple systems autonomously access a single Internet system or service in a way that appears legitimate, but much more frequently than normal use and cause the system to become busy.
  • Adware exists to advertise some commercial entity actively and without the user's permission or awareness.
  • Spyware is software which sends information to its creators about a user's activities.
  • E-mail spam are e-mail messages disguised as messages from people, but are either advertising, annoying, or malicious in nature.
  • Click fraud is the user's computer visiting websites without the user's awareness to create false web traffic for the purpose of personal or commercial gain.
  • Access number replacements are where the botnet operator replaces the access numbers of a group of dial-up bots to that of a victim's phone number. Given enough bots partake in this attack, the victim is consistently bombarded with phone calls attempting to connect to the internet. Having very little to defend against this attack, most are forced into changing their phone numbers (land line, cell phone, etc).
  • Fast flux is a DNS technique used by botnets to hide phishing and malware delivery sites behind an ever-changing network of compromised hosts acting as proxies.

Preventive measures

If a machine receives a denial-of-service attack from a botnet, few choices exist. Given the general geographic dispersal of botnets, it becomes difficult to identify a pattern of offending machines, and the sheer volume of IP addresses does not lend itself to the filtering of individual cases. Passive OS fingerprinting can identify attacks originating from a botnet: network administrators can configure newer firewall equipment to take action on a botnet attack by using information obtained from passive OS fingerprinting. The most serious preventive measures utilize rate-based intrusion prevention systems implemented with specialized hardware.

Some botnets use free DNS hosting services such as DynDns.org, No-IP.com, and Afraid.org to point a subdomain towards an IRC server that will harbor the bots. While these free DNS services do not themselves host attacks, they provide reference points (often hard-coded into the botnet executable). Removing such services can cripple an entire botnet. Recently, these companies have undertaken efforts to purge their domains of these subdomains. The botnet community refers to such efforts as "nullrouting", because the DNS hosting services usually re-direct the offending subdomains to an inaccessible IP address.

The botnet server structure mentioned above has inherent vulnerabilities and problems. For example, if one was to find one server with one botnet channel, often all other servers, as well as other bots themselves, will be revealed. If a botnet server structure lacks redundancy, the disconnection of one server will cause the entire botnet to collapse, at least until the controller(s) decides on a new hosting space. However, more recent IRC server software includes features to mask other connected servers and bots, so that a discovery of one channel will not lead to disruption of the botnet.

Several security companies such as Afferent Security Labs, Symantec, Trend Micro, FireEye, Simplicita and Damballa have announced offerings to stop botnets. While some, like Norton AntiBot, are aimed at consumers, most are aimed to protect enterprises and/or ISPs. The host-based techniques use heuristics to try to identify bot behavior that has bypassed conventional anti-virus software. Network-based approaches tend to use the techniques described above; shutting down C&C servers, nullrouting DNS entries, or completely shutting down IRC servers.

Newer botnets are almost entirely P2P, with command-and-control embedded into the botnet itself. By being dynamically updateable and variable they can evade having any single point of failure. Commanders can be identified solely through secure keys and all data except the binary itself can be encrypted. For example a spyware program may encrypt all suspected passwords with a public key hard coded or distributed into the bot software. Only with the private key, which only the commander has, can the data that the bot has captured be read.

Newer botnets have even been capable of detecting and reacting to attempts to figure out how they work. A large botnet that can detect that its being studied can even DDoS those studying it off the internet.

There is an effort by researchers at Sandia National Laboratories to analyze the behavior of these botnets by simulatenously running one million Linux kernels as virtual machines on 4,480-node Dell high-performance computer cluster.[8]

Historical list of botnets

Date created Name Estimated no. of bots Spam capacity Aliases
? Conficker 10,000,000+[9] 10 billion/day DownUp, DownAndUp, DownAdUp, Kido
? Kraken 495,000 9 billion/day Kracken
31 March 2007 Srizbi 450,000[10] 60 billion/day Cbeplay, Exchanger
? Bobax 185,000 9 billion/day Bobic, Oderoor, Cotmonger, Hacktool.Spammer, Kraken[citation needed]
? Rustock 150,000 30 billion/day RKRustok, Costrat
? Cutwail 125,000 16 billion/day Pandex, Mutant (related to: Wigon, Pushdo)
? Storm 85,000 (only 35,000 send email) 3 billion/day Nuwar, Peacomm, Zhelatin
? Donbot 80,000 500 million/day
? Grum 50,000 2 billion/day Tedroo
? Onewordsub 40,000 ? ?
? Mega-D 35,000 10 billion/day Ozdok
? Nucrypt 20,000 5 billion/day Loosky, Locksky
? Wopla 20,000 600 million/day Pokier, Slogger
? Spamthru 12,000 350 million/day Spam-DComServ, Covesmer, Xmiler
? Attack Team 10,000 250 million/day Elite[B0tN3t]
August 14, 1996 SilverNet Unknown Unknown DataStreem, doomNET

See also

References

External links

zh-min-nan:Botnet ca:Botnet de:Botnet es:Botnet fr:Botnet it:Botnet ka:Botnet nl:Botnet ja:ボットネット no:Botnett pl:Botnet (bezpieczeństwo komputerowe) pt:Botnet ru:Ботнет simple:Botnet sv:Botnet vi:Botnet zh:殭屍網絡