January 10, 2017 By Larry Loeb 2 min read

Security firm Cyren issued a new report, “Botnets: The Clone Army of Cybercrime,” that described a new method of circumventing security blocking efforts. The researchers referred to this evasive technique as a “ghost host.”

Ghost Host in the Machine

SecurityWeek noted that, to carry out the procedure, malware authors place unknown host names in the HTTP host fields of a botnet’s communications. These host names can be registered and unregistered. Because of the indeterminate state of the included host names, which may or may not resolve in the Domain Name System (DNS), this can easily fool usual web security and URL-filtering systems.

The total IP range associated with a bad URL is not usually blocked because legitimate domains may also exist at the IP. Blocking the entire IP would block those legitimate domains.

The impetus for this discovery originated when Cyren detected communications between bot and server even after it blocked the malware server’s URL in the filters protecting a system. It noticed that a botnet member informed the command-and-control (C&C) server that a new infection had occurred. The researchers said they were unsure just how this communication took place at all.

Playing the Name Game

While the destination IP address of the communication packet was still known to be a bad server, the HTTP host fields that were used for requests were assigned to completely different domains. These domains are stuffed into the host fields that Cyren referred to as ghost hosts.

In one case, the researchers noted, the fake domains were “events.nzlvin.net” and “json.nzlvin.net.” The resolved domains were blocked, but not the ghost hosts. Changing the ghost host name sent in a communication might prompt different response actions from the C&C server. One host might document a new addition to the botnet, but another ghost name could serve new exploit code.

This is a novel technique that establishes a side-channel communication with a malware’s C&C server, survives a primary blacklist and delivers a resiliency that could impact the overall malware landscape. The increase in resiliency that it brings to malware will have to be evaluated in the near future.

More from

Addressing growing concerns about cybersecurity in manufacturing

4 min read - Manufacturing has become increasingly reliant on modern technology, including industrial control systems (ICS), Internet of Things (IoT) devices and operational technology (OT). While these innovations boost productivity and streamline operations, they’ve vastly expanded the cyberattack surface.According to the 2024 IBM Cost of a Data Breach report, the average total cost of a data breach in the industrial sector was $5.56 million. This reflects an 18% increase for the sector compared to 2023.Apparently, the data being stored in industrial control systems is…

3 proven use cases for AI in preventative cybersecurity

3 min read - IBM’s Cost of a Data Breach Report 2024 highlights a ground-breaking finding: The application of AI-powered automation in prevention has saved organizations an average of $2.2 million.Enterprises have been using AI for years in detection, investigation and response. However, as attack surfaces expand, security leaders must adopt a more proactive stance.Here are three ways how AI is helping to make that possible:1. Attack surface management: Proactive defense with AIIncreased complexity and interconnectedness are a growing headache for security teams, and…

AI hallucinations can pose a risk to your cybersecurity

4 min read - In early 2023, Google’s Bard made headlines for a pretty big mistake, which we now call an AI hallucination. During a demo, the chatbot was asked, “What new discoveries from the James Webb Space Telescope can I tell my 9-year-old about?" Bard answered that JWST, which launched in December 2021, took the "very first pictures" of an exoplanet outside our solar system. However, the European Southern Observatory's Very Large Telescope took the first picture of an exoplanet in 2004.What is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today