HTTP-Botnets: The Dark Side of a Standard Protocol!

April 22, 2013  By Pierluigi Paganini


 

When the HTTP protocol was born in 1999, no one ever thought it will be used by one of the most dangerous Cyber threats called Botnet. A bot is an application that can perform and repeat a particular task faster than a human. When a large number of bots infect different targets (e.g. Computers and Mobile Devices) and connect to each other, they form a network of bots or BotNet. A botnets consists of three main elements: the bots, the command and control servers (C&C), and a sophisticated attacker known as a botmaster who designed and control the botnet.

The first generations of botnets use the Internet relay chat or IRC and the relevant channels to establish a central command and control mechanism. The IRC bots follow the PUSH approach as they connect to selected channels and remain in the connect mode. They connect to the IRC servers and channels that have been selected by a botmaster and waits for commands. Although the IRC botnets are easy to use, control and manage, they suffer from a central point of failure.

HTTP-Botnets

To overcome this issue, the peer to peer architecture is used in the second generation of botnets where instead of having a central C&C server, the botmaster sends a command to one or more bots, and they deliver it to their neighbours.

HTTP-Botnets

Since the botmaster commands are distributed by other bots, the botmaster is not able to monitor the delivery status of the commands. Moreover, the implementation of a P2P botnet is difficult and complex. Therefore, botmasters have begun to use the central C&C model again, where the HTTP protocol is used to publish the commands on certain web servers.

 HTTP-Botnets

Botnet History by Jae-Seo Lee

Instead of remaining in connected mode, the HTTP bots periodically visit certain web servers to get updates or new commands. This model is called the PULL style and continues at a regular interval that is defined by the botmaster.

HTTP-Botnets

Botmasters use HTTP protocol to hide their activities among the normal web flows and easily avoid current detection methods like firewalls. Therefore, there is no surprise when 6 out of 9 most dangerous Botnets of 2012, were HTTP Botnets.

Name

Description

경축! 아무것도 안하여 에스천사게임즈가 새로운 모습으로 재오픈 하였습니다.
어린이용이며, 설치가 필요없는 브라우저 게임입니다.
https://s1004games.com

Festi The Festi, which is also known as a king of spam is one of the most powerful spam and DDoS attackers since 2009.
Grum By having more than 840,000 infected targets all around the world the Grum know as second largest spam botnet in the world.
Zeus The Zeus is one of the most dangerous HTTP-based botnet, which is mainly designed to steal banking information.
SpyEye Like Zeus, the SpyEye is also designed to steal sensitive information.
Citadel It is developed after the Zeus source code to fix the Zeus bugs and shortcomings.
TDL-4 It is a complex http based which uses domain flux technique to periodically change the command and control server domains and avoid detections methods

 

Because of the wide range of HTTP services used, unlike the IRC and P2P, it is not easy to block this service. Moreover, this service is commonly used by normal applications and services in the Internet. some normal applications and services such as Gmail session (which periodically checks for new emails), auto updaters, HTTP based download managers, self-refresh pages and some browsers’ toolbars can generate the same periodic pattern and increase false positive rates in the detection results. Thus, detection of the HTTP botnets with low rate of false alarms (e.g. false negative and false positive) has become a notable challenge. The detection of HTTP Botnets gets even worse where the Botmasters use the legitimate websites (e.g. hacked servers) or normal services (e.g. social bots) to establish their command and controls.

HTTP-Botnets

A TASTE OF HTTP BOTNETS

The review of the characteristics of different types of botnets shows that HTTP-based botnets have a set of attributes that make it difficult for them to be detected. On the other hand, the number of studies focusing on the detection of HTTP-based botnets is relatively low (compared to the number of those on IRC-based and P2P botnets) especially in the HTTP-based mobile botnets which operate on the mobile devices and networks.

A POC HTTP Botnet designed to replicate a full weaponised commercial botnet is available at the following URL

https://github.com/Souhardya/UBoat

Meisam Eslahi is an information security researcher and digital forensic investigator, received his Masters’ of Computer Science in Network Security filed. He is working toward the Ph.D. degree in Computer Engineering at UiTM, Malaysia and his domain of  interests include Cybersecurity Threats Detection, Mitigation and Response (Mobile Botnets in Particular), Behavioral Analysis, Cybersafety and Digital Awareness. He has over 11 years of experience in the field of Information Technology with 5 being focused on Cyber Security related domains and holds multiple certifications such as CEH (Certified Ethical Hacking), CHFI (Computer Hacking Forensic Investigator), and IBM certified Solution Advisor for Cloud Computing.  

 

[출처] https://securityaffairs.co/wordpress/13747/cyber-crime/http-botnets.html

 

 

 

 

본 웹사이트는 광고를 포함하고 있습니다.
광고 클릭에서 발생하는 수익금은 모두 웹사이트 서버의 유지 및 관리, 그리고 기술 콘텐츠 향상을 위해 쓰여집니다.
번호 제목 글쓴이 날짜 조회 수
공지 침투테스트(취약점검점검, 모의해킹) 문의 / 답변 졸리운_곰 2017.12.10 26656
276 모의해킹(Penetration Testing) PortScanner 1. 포트 스캔이란? 졸리운_곰 2023.03.20 8
275 [보안뉴스] 전 세계에서 가장 흔한 20개의 비밀번호는 무엇? file 졸리운_곰 2022.11.29 1
274 모의해킹(Penetration Testing) [Kali Linux] Kali Linux 명령어 | 배워야 할 기본 사항 file 졸리운_곰 2022.11.18 23
273 모의해킹(Penetration Testing) 칼리리눅스 사용법 file 졸리운_곰 2022.11.18 13
272 [보안뉴스] 디지털 바이러스, 그놈이 다시 창궐한다 file 졸리운_곰 2022.03.13 13
271 [보안뉴스] “해결 방법 없다” 구글이 본 제로클릭 공격의 위험 file 졸리운_곰 2022.01.19 12
270 [selenium driver를 차단한 사이트의 selenium 접속] How to avoid Selenium webdriver from being detected as bot or web spider file 졸리운_곰 2021.11.27 31
269 [해킹 프로그래밍][화이트해커][모의해킹] DARK FANTASY HACK TOOL file 졸리운_곰 2021.04.28 57
268 [보안뉴스] 멕시코서 1200억 턴 北해커, 한국 계좌로 송금...누구에게? file 졸리운_곰 2021.02.19 29
267 [단독]”남한 은행 모조리 털어라” 돈줄 마른 북한, 이런 해킹팀까지 file 졸리운_곰 2021.02.12 45
266 2020년 Kali Linux 한글깨짐 현상 해결하기 file 졸리운_곰 2020.10.01 77
265 "저쪽 애들에게 당했어" 北해킹에 10년 베테랑 기자도 낚였다 file 졸리운_곰 2020.07.05 64
264 [웹해킹] iframe Injection file 졸리운_곰 2020.05.10 70
263 北 3개 해킹조직, 亞서 6800억원 규모 암호화폐 탈취 file 졸리운_곰 2020.02.09 40
262 일본 호텔에 근무하는 로봇들, 몰카로 변신시킬 수 있다 file 졸리운_곰 2019.10.25 157
» HTTP-Botnets: The Dark Side of a Standard Protocol! file 졸리운_곰 2019.09.21 119
260 Kali Linux Tools Listing 졸리운_곰 2019.03.12 280
259 무선 설정 - Kali / Connect USB Wireless Adapter to Kali Linux in Virtualbox file 졸리운_곰 2019.03.12 225
258 [주말판] 프라이버시 침해가 판치는 인터넷에서 살아남기 file 졸리운_곰 2019.01.20 92
257 "애플·아마존 서버에 중국 스파이칩… 한국도 안전 장담 못해" file 졸리운_곰 2018.10.06 107
대표 김성준 주소 : 경기 용인 분당수지 U타워 등록번호 : 142-07-27414
통신판매업 신고 : 제2012-용인수지-0185호 출판업 신고 : 수지구청 제 123호 개인정보보호최고책임자 : 김성준 sjkim70@stechstar.com
대표전화 : 010-4589-2193 [fax] 02-6280-1294 COPYRIGHT(C) stechstar.com ALL RIGHTS RESERVED