Author Topic: A Sinister New Botnet Could Prove Nearly Impossible To Stop  (Read 198 times)

Offline javajolt

  • Administrator
  • Hero Member
  • *****
  • Posts: 35122
  • Gender: Male
  • I Do Windows
    • windows10newsinfo.com
A Sinister New Botnet Could Prove Nearly Impossible To Stop
« on: April 11, 2020, 11:58:51 PM »
Security researchers have discovered an emerging threat that they fear could be nearly unstoppable. This growing botnet has already managed to enslave nearly 20,000 computers.

It is known as DDG, and it’s been lurking in the shadows for at least two years. DDG was first discovered in early 2018 by the network security experts at China-based Netlab 360.

Back then the nascent botnet had control of just over 4,000 so-called zombies and used them to mine the Monero cryptocurrency. Much has changed since then.

Today’s incarnation of DDG isn’t just five times larger. It’s also much more sophisticated.

One of its distinguishing features is its command and control system. Most botnets are designed around a client/server model. Infected machines listen for instructions from the servers and then carry out their orders.

DDG has a built-in Plan B, however: a proprietary peer-to-peer network.

If the zombies can’t contact the servers, they automatically switch over to P2P channels to keep the operation running — exchanging payloads and instructions as if nothing had happened. They even utilize a built-in proxy system to obfuscate their activities.

It’s a dastardly one-two punch, and one that Netlab 360 believes makes DDG “seemingly unstoppable.” Security professionals often disrupt botnets by wresting control of a domain name or an essential server away from the criminal operators. That won’t work against DDG.

Despite its sophistication, the DDG botnet has grown very slowly. Its spread is also fairly limited geographically-speaking, too, with 86% of infections occurring in China. It’s not in the same league as botnets like Conficker or Necurs, which hit tens of millions of computers.

Netlab 360 researchers think there’s a simple explanation for that. DDG’ss creator is probably quite happy with things the way they are. Its zombie army can mine a fair bit of Monero without attracting a lot of attention.

By shedding a little light on DDG, Netlab 360 hopes that the cybersecurity community can figure out a way to slow or disrupt its operation before it evolves into something much more sinister.

source