Skip to content

How DNS Security Helps Combat Ransomware

March 28, 2023 | Written by: Surinder Paul |

How Dns Security Helps Combat Ransomware

Everyone knows that Ransomware has become costly as attacks target organizations in every industry vertical. Governments, the private sector, and critical infrastructure owners face intolerable data, financial, and reputational losses with seemingly no way to stop it.

But perhaps we’re not trying the right way. In most cases, ransomware needs the Domain Name System (DNS) so it can achieve its malicious goals. However, security solutions such as Next-Generation Firewalls (NGFW) have limited DNS coverage in the security ecosystem.

Purpose-built DNS security recognizes ransomware attacks early, before malicious transactions start. Early detection brings high value for combating ransomware and an extra layer (first-level) of defense, strengthening security postures.

What is Ransomware?

Criminal hackers use malicious software, or malware, to encrypt enterprise data, holding the decryption keys for ransom. But ransomware is ever-evolving, growing increasingly sophisticated over time. Cybercriminals  can use it to escalate privileges to domain administrators, execute command and control of multiple hosts, exfiltrate massive data, and even destroy it.

Ransomware in the wild

Ransomware remains the number one cybersecurity threat and reached a number of 493 million attacks globally in 20221. IBM estimated the total cost of a ransomware attack at $4.5 million on average2. The question is not whether organizations will suffer attacks, but when, and at what price.

According to the US Department of Justice (DOJ), the Hive ransomware group ransomed over $100 million before the US DOJ  shut it down in January 2023. Since September 2022, cybercriminals using a variant of the Royal ransomware have compromised critical infrastructure internationally, according to CISA. Royal ransomware is an example of Ransomware-as-a-Service (RaaS), which gives novice hackers the opportunity to buy a subscription so they can launch an attack without much technical knowledge.

As attacks proliferate, victims either reconstitute the data from backups or pay the ransom and wait for decryption keys, which may never come. If the criminals encrypt the data and backups, organizations can lose the intellectual property that fuels and defines the business.

Enterprises often invest in security upgrades post-attack to seal the vulnerabilities the attack exposed and hopefully prevent the next ransomware infection. Organizations globally can see fines and penalties from privacy regulators enforcing the GDPR, CCPA or others because of ransomware exposures.

Ransomware solutions and shortcomings

Organizations initially try to detect and respond to ransomware using NGFWs and Intrusion Detection/Intrusion Prevention Systems (IDS/IPS). NGFWs inspect internet traffic, comparing domains to Domain Reputation Lists (DRLs) to confirm and block malicious domains.

But criminal hackers use Domain Generation Algorithms (DGAs) to register new domains that don’t appear on DRLs. They use the new domains in DNS tunneling attacks to encrypt and steal data. This consequently limits NGFWs’ response to these attacks. It may also limit pattern-matching and signature-based detection mechanisms.

Organizations often overlook DNS among ransomware defense

As DNS is not generally associated with data transfer, exfiltration, or other malicious activity, it is often overlooked in the security ecosystem. DNS is a robust yet untapped solution for ransomware protection. DNS can see traffic intent early to detect threats such as ransomware and prevent it from spreading across the network.

Since domain name resolution starts before other network activity, DNS Security can analyze DNS traffic for malicious intent as a first line of defense. But it requires a high-performance dedicated DNS solution.

EfficientIP DNS Security solutions bring value to combat ransomware

The EfficientIP DNS Security solution offers unique visibility and high-performance capacity to detect advanced threats like ransomware with DNS Guardian.

DNS Guardian inspects query exchange sequences for every DNS transaction for behavior analytics and threat detection. It first performs complete real-time DNS Transaction Inspection (DTI), overcoming the limitations of signature-based security systems. It collects and stores the most advanced statistics on a global and per-client basis providing in-depth traffic visibility.

DNS Guardian goes beyond domain reputation, applying real-time user behavior analysis to detect DNS-based DGA malware that uses domain generating algorithms to create new domains on the fly for use in its attacks. Legacy domain reputation techniques cannot see these attacks.

DNS Guardian examines time-based contextual data about DNS traffic to compare contextual traffic behavior with a baseline of benign expected traffic. Doing this multi-factor threat analysis allows detection of malicious intent from ransomware before the DNS transaction completes.

NGFWs produce false positives, blocking or dropping suspect queries and IP addresses, which includes large amounts of legitimate traffic. DNS Guardian reduces false positives by blocking only attack source IPs and recursive DNS requests.

Context-aware DNS traffic analysis filters and identifies suspicious clients and security events, delivering intelligence to SIEMs and log correlators. DNS Guardian maintains a dynamically updated repository of filtering rules. Organizations can extend the rules through a customized filtering policy to filter the randomly generated domains that criminal hackers use.

The EfficientIP DNS Security solution and real-threat intelligence helps organizations to counter ransomware infection, data and file encryption, and data exfiltration via DNS, strengthening their first line of defense. The business can better protect and undertake remediation steps more efficiently by blocking locally-identified malicious domains, and isolating the suspicious client at ground zero.

Sources:

  1. 2023 SonicWall Cyber Threat Report Casts New Light on Shifting Front Lines, Threat Actor Behavior
  2. Ransomware trends, statistics and facts in 2023

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.