CN105119915A - Malicious domain detection method and device based on intelligence analysis - Google Patents

Malicious domain detection method and device based on intelligence analysis Download PDF

Info

Publication number
CN105119915A
CN105119915A CN201510502141.8A CN201510502141A CN105119915A CN 105119915 A CN105119915 A CN 105119915A CN 201510502141 A CN201510502141 A CN 201510502141A CN 105119915 A CN105119915 A CN 105119915A
Authority
CN
China
Prior art keywords
domain name
risk class
analysis
risk
score value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510502141.8A
Other languages
Chinese (zh)
Inventor
安靖
黄玮
范文庆
李美聪
王永滨
隋爱娜
邹权臣
李建方
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Communication University of China
Original Assignee
Communication University of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Communication University of China filed Critical Communication University of China
Priority to CN201510502141.8A priority Critical patent/CN105119915A/en
Publication of CN105119915A publication Critical patent/CN105119915A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention provides a malicious domain detection method and device based on intelligence analysis. The method comprises the steps of obtaining communication data in a network; analyzing the communication data to extract the IP of a source host, domain names searched by the source host query and time of searching the domain names; a domain risk level database is searched to determine the domain names searched by the source host is in the domain risk level database; if the domain names searched by the source host is in the domain risk level database, a risk level result corresponding to the domain names is taken out from the domain risk level database and presented; and if the domain names searched by the source host is not in the domain risk level database, evaluation is carried out on domain risk levels and the risk level evaluation result is presented. The risk level evaluation result includes search engine recording status analysis and Internet archive analysis. The malicious domain detection method and device provided by the invention can precisely detect unknown malicious domains.

Description

Based on malice domain name detection method and the device of intelligence analysis
Technical field
The present invention relates to technical field of network security, in particular to a kind of malice domain name detection method based on intelligence analysis and device.
Background technology
Along with the develop rapidly of network technology and the arrival of cybertimes, contain wide of network and rich in natural resources, bring a lot of facility to human society.But, just while the life of people more and more relies on network, to be driven by interests and the network safety event produced emerges in an endless stream, especially in recent years, Botnet, domain name are amplified distributed denial of service attack, are hung the normal use that numerous security incidents such as horse have had a strong impact on network, also bring great harm to various circles of society, therefore the detection of these events is seemed extra important.
Domain name system is one of important infrastructure of current internet, and a large amount of network services depends on domain name service to carry out.Abstract IP address maps is the domain name being easy to remember by domain name resolution service (DNS), makes the various Internet resources of the convenient accessing of Internet user, is one of infrastructure service important in internet architecture.Because domain name system does not detect relying on its service behavior carried out, DNS service lacks malicious act detectability, is therefore usually utilized by rogue program.In order to detect these malicious event, need to detect malice domain name.
The technology of more existing detection of malicious domain names usually depends on black and white lists now, carrys out the access of limited subscriber by " permission " and " not allowing " clearly, thus realizes " fail safe " effect.But, such method often along with reporting by mistake in a large number and failing to report situation, adaptability extreme difference under different user environment, business demand scene.
Summary of the invention
For the deficiencies in the prior art, on the one hand, the invention provides a kind of malice domain name detection method based on intelligence analysis, described malice domain name detection method comprises: obtain the communication data in network; Described communication data is resolved, to extract the IP of the source host related in described communication data, time of domain name that described source host is inquired about and inquiry domain name; and nslookup risk class database, to determine whether the domain name that described source host is inquired about is present in domain name risk class database, if existed, then take out from domain name risk class database and present the risk class result corresponding with domain name, if there is no, then risk class assessment carried out to domain name and present risk class assessment result, wherein, described risk class assessment comprises search engine collection situation and analyzes and the Internet Archive analysis, the analysis of described search engine collection situation and described the Internet Archive analysis are assigned with the first weight and the second weight respectively, described search engine collection situation analysis judge the whether searched engine of domain name include and analyze the webpage grade scores of search engine to domain name, and based on analyzing the first risk score value of result of determination and described first weight calculation domain name, described the Internet Archive analysis is used for inquiring about in the Internet Archive and analyzes the historical act record of domain name and/or historical snapshot and based on the second risk score value of analysis result and described second weight calculation domain name, the calculating of described risk class assessment result is based on described first risk score value and described second risk score value.
In one embodiment of the invention, described risk class assessment also comprises domain name registration information association analysis, the association analysis of domain name log-on message is assigned with the 3rd weight, the association analysis of domain name log-on message judges the comprehensive and/or authenticity of the log-on message of domain name, and based on the 3rd risk score value of result of determination and described 3rd weight calculation domain name, and the calculating of described risk class assessment result is also based on described 3rd risk score value.
In one embodiment of the invention, described risk class assessment also comprises the analysis of high frequency access list, the analysis of described high frequency access list is assigned with the 4th weight, the analysis of described high frequency access list to judge in the current and preset time period in the past of domain name whether all or whether all not before described source host access frequency is the highest in some bit field name lists, and based on the 4th risk score value of result of determination and described 4th weight calculation domain name, and the calculating of described risk class assessment result is also based on described 4th risk score value.
In one embodiment of the invention, described risk class assessment also comprises malfunction monitoring analysis, described malfunction monitoring analysis is assigned with the 5th weight, described malfunction monitoring analysis is used for the monitoring when the name server of domain name breaks down and domain name server is sent again to the number of host of inquiry request, and based on the tendencies danger score value of monitoring result and described 5th weight calculation domain name, and the calculating of described risk class assessment result is also based on described tendencies danger score value.
In one embodiment of the invention, described risk class assessment also comprises abnormal heartbeats analysis, described abnormal heartbeats analysis is assigned with the 6th weight, described abnormal heartbeats analysis judges whether described source host exists regularity to the inquiry request of domain name in unit interval, and based on the 6th risk score value of result of determination and described 6th weight calculation domain name, and the calculating of described risk class assessment result is also based on described 6th risk score value.
In one embodiment of the invention, described risk class assessment also comprises subdomain name semantic analysis, described subdomain name semantic analysis is assigned with the 7th weight, described subdomain name semantic analysis judges whether the subdomain name of the domain name that described source host is inquired about has practical significance, and based on the 7th risk score value of result of determination and described 7th weight calculation domain name, and the calculating of described risk class assessment result is also based on described 7th risk score value.
In one embodiment of the invention, described malice domain name detection method also comprises: after carrying out risk class assessment, domain name and the described risk class assessment result corresponding with domain name is entered in domain name risk class database.
Another invention, the present invention also provides a kind of malice domain name checkout gear based on intelligence analysis, and described malice domain name checkout gear comprises: data acquisition module, for obtaining the communication data in network, data resolution module, for resolving described communication data, to extract the IP of the source host related in described communication data, time of domain name that described source host is inquired about and inquiry domain name, data inquiry module, for nslookup risk class database, to determine whether the domain name that described source host is inquired about is present in domain name risk class database, domain name risk class evaluation module, carries out risk class assessment to domain name during for there is not domain name that described source host inquires about in domain name risk class database, and assessment result display module, the risk class result corresponding with domain name extracted from domain name risk class database is presented during for there is domain name that described source host inquires about in domain name risk class database, and present the risk class assessment result of domain name risk class evaluation module to domain name when there is not the domain name that described source host inquires about in domain name risk class database, wherein, domain name risk class evaluation module comprises: search engine collection situation analysis module, for judge the whether searched engine of domain name include and analyze the webpage grade scores of search engine to domain name, and based on analyzing the first risk score value of result of determination with the first weight calculation domain name distributed, and the Internet Archive analysis module, for inquiring about in the Internet Archive and analyzing the historical act record of domain name and/or historical snapshot and based on analysis result and the second risk score value of the second weight calculation domain name of distributing, wherein, the calculating of described risk class assessment result is based on described first risk score value and described second risk score value.
In one embodiment of the invention, domain name risk class evaluation module also comprises with at least one in lower module: domain name registration information association analysis module, for judging the comprehensive of the log-on message of domain name and/or authenticity, and based on the three risk score value of result of determination with the 3rd weight calculation domain name distributed; High frequency access list analysis module, for to judge in the current and preset time period in the past of domain name whether all or whether all not before described source host access frequency is the highest in some bit field name lists, and based on result of determination and the 4th risk score value of the 4th weight calculation domain name that distributes; Malfunction monitoring analysis module, for the monitoring when the name server of domain name breaks down, domain name server is sent again to the number of host of inquiry request, and based on the tendencies danger score value of monitoring result with the 5th weight calculation domain name distributed; Abnormal heartbeats analysis module, for judging whether described source host exists regularity to the inquiry request of domain name in unit interval, and based on the six risk score value of result of determination with the 6th weight calculation domain name distributed; And subdomain name semantic module, for judging whether the subdomain name of the domain name that described source host is inquired about has practical significance, and based on the seven risk score value of result of determination with the 7th weight calculation domain name distributed, wherein, the calculating of described risk class assessment result is also based at least one in following: described 3rd risk score value, described 4th risk score value, described tendencies danger score value, described 6th risk score value and described 7th risk score value.
In one embodiment of the invention, domain name risk class evaluation module is also for being entered into the domain name and the risk class assessment result corresponding with domain name of having carried out risk class assessment in domain name risk class database.
Malice domain name detection method based on intelligence analysis provided by the present invention and device do not rely on black and white lists, accurately can detect unknown malice domain name.
Accompanying drawing explanation
Following accompanying drawing of the present invention in this as a part of the present invention for understanding the present invention.Shown in the drawings of embodiments of the invention and description thereof, be used for explaining principle of the present invention.
In accompanying drawing:
Fig. 1 shows the flow chart of the malice domain name detection method based on intelligence analysis according to the embodiment of the present invention;
Fig. 2 shows the flow chart analyzed according to the abnormal heartbeats of the embodiment of the present invention; And
Fig. 3 shows the Organization Chart of the domain name risk class evaluation module according to the embodiment of the present invention.
Embodiment
In the following description, a large amount of concrete details is given to provide more thorough understanding of the invention.But, it is obvious to the skilled person that the present invention can be implemented without the need to these details one or more.In other example, in order to avoid obscuring with the present invention, technical characteristics more well known in the art are not described.
Should be understood that, the present invention can implement in different forms, and should not be interpreted as the embodiment that is confined to propose here.On the contrary, provide these embodiments will expose thoroughly with complete, and scope of the present invention is fully passed to those skilled in the art.
The object of term is only to describe specific embodiment and not as restriction of the present invention as used herein.When this uses, " one ", " one " and " described/to be somebody's turn to do " of singulative is also intended to comprise plural form, unless context is known point out other mode.It is also to be understood that term " composition " and/or " comprising ", when using in this specification, determine the existence of described feature, integer, step, operation, element and/or parts, but do not get rid of one or more other feature, integer, step, operation, element, the existence of parts and/or group or interpolation.When this uses, term "and/or" comprises any of relevant Listed Items and all combinations.
In order to thoroughly understand the present invention, detailed step and detailed structure will be proposed in following description, to explain technical scheme of the present invention.Preferred embodiment of the present invention is described in detail as follows, but except these are described in detail, the present invention can also have other execution modes.
One embodiment of the present of invention provide a kind of malice domain name detection method based on intelligence analysis.Below, malice domain name detection method is according to an embodiment of the invention specifically described with reference to Fig. 1.Fig. 1 shows the flow chart of the malice domain name detection method based on intelligence analysis according to the embodiment of the present invention.As shown in Figure 1, the flow process based on the malice domain name detection method of intelligence analysis is as follows:
First carry out data acquisition, namely obtain the communication data in network.Exemplarily, the modes such as the data traffic that can be grabbed by the inquiry log of dns server or sniffer (sinffer) obtain the communication data in network to be monitored.
After acquisition data, obtained data are resolved, to extract the time of the IP of the source host related in communication data, domain name that source host is inquired about and nslookup.The content extracted by Data Analysis can be represented with inquiry of the domain name structure A, and adopts this structure as the basic data structure of inquiry.Wherein, inquiry of the domain name structure A can be the structure of list items under as shown in table 1 comprising:
Table 1
Nslookup Query time Query source host ip
After data are resolved, carry out data query, i.e. nslookup risk class database, to determine whether the domain name that source host is inquired about is present in domain name risk class database.Wherein, domain name risk class database can comprise the malice domain name of the attack occurred and corresponding risk class thereof.Exemplarily, the storage organization of domain name risk class database can be as shown in table 2:
Table 2
Wherein, domain name risk class mark can be constantly updated, and initial domain name risk class mark is mark when initially employing, and along with the increase of update times, can adopt and calculate ultimate risk rating fraction to the means of repeatedly mark weighted integral.Initially the time of employing refers to that domain name is initially entered into the time of domain name risk class database.The recent renewal time refers to time of the domain name risk class mark recent renewal that domain name is corresponding.Update cycle refers to and arrives the update cycle, automatically will upgrade domain name risk class mark and domain name risk class the cycle that the domain name be entered in domain name risk class database upgrades.The time point of the initial typing of change record record domain name and each renewal and domain name risk class mark, for doing the integration of weighting to domain name risk class mark, determine final domain name risk class mark, weighting refers to that time nearlyer shared weights are larger, and the time, shared weights more remote were less.The liveness of domain name in domain name liveness record monitor network, according to the inquiry times in the statistics inquiry of the domain name data judging unit interval, inquiry times is many, domain name liveness is high, domain name liveness can affect the update cycle of domain name, that is for the domain name that liveness is low, its update cycle can be longer accordingly.
By nslookup risk class database, can determine whether the domain name that source host is inquired about is present in domain name risk class database, if existed, then take out from domain name risk class database and present the risk class result corresponding with inquired about domain name.Otherwise, if the domain name not having source host to inquire about in domain name risk class database, then risk class assessment is carried out to this domain name, presents risk class assessment result subsequently.
Preferably, result after risk class can being assessed is entered in domain name risk class database, to upgrade domain name risk class database further, thus make according to the above-mentioned malice domain name detection method based on intelligence analysis of the embodiment of the present invention not based on existing black and white lists limiting access, but dynamically generated the domain name risk class database that can be used for accurately judging that domain name is malicious by system evaluation.
Wherein, the assessment of domain name risk class can comprise abnormal heartbeats analysis.Abnormal heartbeats analysis is by judging whether source host exists to the inquiry request of domain name the risk class that regularity determines domain name in unit interval.Find by the research of the APT attack occurred, APT attack connects for keeping, usually meeting timed sending heartbeat packet, and ensure survival, this is the mechanism that normal application does not have.We can arrange a timing statistics section, inquiry of the domain name request is added up in each timing statistics section, the inquiry of the domain name of normal application or web page browsing should be random irregular, if there is periodic regular inquiry of the domain name, illustrates to there is exception.Now can determine that the risk class of domain name is for high.Or, exemplarily, when the assessment of domain name risk class also comprise other analyze time, can increase corresponding score value based on the risk class of the weight of distributing abnormal heartbeats analysis to domain name, above-mentioned flow process is as shown in Figure 2.
Domain name risk class assessment according to the embodiment of the present invention can also comprise subdomain name semantic analysis.Subdomain name semantic analysis is by judging whether the subdomain name of the domain name that source host is inquired about has the risk class that practical significance determines domain name.Exemplarily, subdomain name semantic analysis can comprise a second level domain implication analysis, and whether the second level domain such as can detecting nslookup has practical significance, as word, and phonetic, the corresponding meanings such as single letter.TLD and a second level domain of normal domain name all have physical meaning, TLD is divided into two classes: one is national TLD, and more than 200 country is all assigned with TLD according to ISO3166 country code, and such as China is cn, the U.S. is us, and Japan is jp etc.; Two is international TLDs, such as, represent the .com of industrial and commercial enterprises, represents the .net of network provider, represents the .org etc. of non-profit organization.Top-level domain, under international TLD, refers to the online title of domain name registration people, such as ibm, yahoo, microsoft etc.; Under national TLD, represent the symbol of registered enterprise's classification, such as com, edu, gov, net etc.If the TLD of nslookup neither according to ISO3166 country code distribute TLD, the international TLD of You Bushi, top-level domain is not again the well-known online title of registrant, without physical meaning (respective word, phonetic, letter implication etc.), then can be regarded as malice domain name, or, exemplarily, when the assessment of domain name risk class also comprises other analyses, corresponding risk score value can be counted based on the risk class of the weight of distributing subdomain name semantic analysis to domain name.
According to one embodiment of present invention, the assessment of domain name risk class can also comprise domain name registration information association analysis.Domain name registration information association analysis determines the risk class of domain name by the comprehensive and/or authenticity of the log-on message judging domain name.Can detect the log-on message of domain name, the log-on message adopting Whois to inquire about this domain name fills in domain name registration structure B.Exemplarily, domain name registration structure B can be as shown in table 3 below:
Table 3
Association analysis can be carried out to each list item in registration structure B, log-on message is more comprehensive true, the domain name registration time is longer, without any malicious act record, login name and registration mailbox then think that this condition detects safety by association analysis, and be not counted in corresponding risk score value, namely risk score value is 0 point; If log-on message is incomplete, the domain name registration time is shorter, or this domain name is the similitude domain name of the interior extensive registration of section sometime, login name or registration mailbox by association analysis find be simultaneously some malice domain name login name or registration mailbox, then think that the risk class of domain name is higher, thus count corresponding risk score value according to default weight.
According to one embodiment of present invention, the assessment of domain name risk class can also comprise the analysis of high frequency access list.High frequency access list analysis by judge in the current and preset time period in the past of domain name whether all or before source host access frequency is the highest, whether all in some bit field name lists, do not determine the risk class of domain name.Exemplarily, can time division section, periodically add up each main frame commonly use domain name before some positions.Such as, can according to statistics rule and each main frame online rule, periodically add up each main frame commonly use domain name before some positions, such as Top10.Generally, the list of Top10 can not change substantially, illustrates that price bidding is stablized.Such as, in the current and preset time period in the past of domain name all in Top10 single-character given name, or domain name is current and in preset time period in the past all not in Top10 single-character given name, then can think that this domain name is non-malicious, therefore can be not counted in corresponding risk score value, namely risk score value is 0 point.Otherwise, if the list of Top10 there occurs larger change, such as passing by the domain name never appeared in Top10 list has appeared in Top10 list, then think that exception has appearred in " behavior " of main frame more at ordinary times in this time period, this variation domain name is probably then malice domain name.Exemplarily, when the assessment of domain name risk class also comprises other analyses, corresponding risk score value can be counted based on the risk class of weight to domain name distributed the analysis of high frequency access list.
According to one embodiment of present invention, the assessment of domain name risk class can also comprise malfunction monitoring analysis.The risk class of domain name is determined in malfunction monitoring analysis to the number of host that name server sends again inquiry request by the monitoring when the name server of domain name breaks down.When there is response fault in name server, in the monitoring network segment, most of main frame all should resend inquiry request, if now only have the inquiry request of single several fixing these domain names of main frame timed sending, then this domain name be malice domain name possibility larger, because normal domain name is widely accessible in even in everyday situations, if it breaks down, user's accounting of again accessing this domain name is higher, if but attack end malice domain name its with in monitor network or several controlled main frames have communication need, therefore its amount of requesting query again produced is relatively less, or it is monistic to have source, so we think that this nslookup may be malice domain name.Exemplarily, when the assessment of domain name risk class also comprises other analyses, corresponding risk score value can be counted based on the risk class of the weight of distributing malfunction monitoring analysis to domain name.
According to one embodiment of present invention, the assessment of domain name risk class can also comprise the analysis of search engine collection situation.The analysis of search engine collection situation is by judging domain name whether searched engine institute and include and/or the webpage grade scores of reference search engine to domain name determining the risk class of domain name.Search engine includes function to the domain name of current active usually, that is the page of all current actives all can crawl by searched engine, and for those zero domain names of including, namely can not the domain name that crawls of searched engine, then think that it is that the possibility of malice domain name is larger.In addition, also the scoring of GooglePR, search dog PR can be classified as references object simultaneously.PR is PageRank i.e. webpage rank, and its scoring rank is be full marks from 0 to 10,10 grades.This webpage of the higher explanation of PR value more welcome (more important).Such as: PR value be 1 website show that this website not too has popularity, PR value is 7 to 10 then show this website very welcome (of crucial importance in other words).General PR value reaches 4, just good website at last.If a domain name is more welcome, so its be malice domain name possibility lower; Otherwise the lower particularly domain name of 0 point of marking, it is that the possibility of malice domain name is very high.Exemplarily, when the assessment of domain name risk class also comprises other analyses, corresponding risk score value can be counted based on the risk class of weight to domain name distributed the analysis of search engine collection situation.
According to one embodiment of present invention, the assessment of domain name risk class can also comprise the Internet Archive analysis.The Internet Archive analysis by inquiring about and analyzing the risk class that the historical act record of domain name and/or historical snapshot determine domain name in the Internet Archive.Be compared to the search records inquiry of search engine, the advantage that the Internet Archive archive.org inquires about is: the site search engine that rolled off the production line can get rid of Search Results record, but the Internet Archive is the macropaedia of whole the Internet history.That is for those websites of having rolled off the production line, current search engine is no longer included, but archive.org can also retrieve history snapshot.Therefore can according to its activity time, crawler behavior, the analysis of history snapshot judges its suspicion whether having malice domain name, such as domain name activity a period of time, after making no public appearances, it is large-scale movable to occur again, so can think that it is suspicious.Exemplarily, when the assessment of domain name risk class also comprises other analyses, corresponding risk score value can be counted based on the risk class of the weight of distributing the Internet Archive analysis to domain name.
According to above-described embodiment, the assessment of domain name risk class can comprise abnormal heartbeats analysis, subdomain name semantic analysis, domain name registration information association analysis, high frequency access list analysis, malfunction monitoring analysis, the analysis of search engine collection situation and the Internet Archive analyze in the combination in any of any one or they.When combinatory analysis, can distribute corresponding weight for them, make its respective analysis according to the corresponding risk score value of distributed weight calculation, finally overall risk class assessment result is the summation of the risk score value that they calculate separately.Wherein, can change according to actual conditions the weight that each analysis distributes, thus can realize customizing the assessment of domain name risk class.
Final risk class assessment result can comprise risk score value and corresponding risk class thereof.Such as, can be set in a certain risk score range is high-risk grade, is suspicious risk class, and is low risk level in another risk score range in another risk score range.Can arrange alarm mechanism according to domain name risk class, such as, in monitor network, host access excessive risk domain name system sends high-risk alarm; In monitor network, host access suspicious risk domain name system sends low danger alarm; Host access low-risk domain name not alert trigger in monitor network.If suspicious risk domain name frequently inquired about by the main frame in discovery monitor network, then need to strengthen watching out for; If excessive risk domain name frequently inquired about by the main frame in monitor network, then can think that it is subject to APT and attacks.
Below by example, above-mentioned risk assessment processes is described.In one example, the assessment of domain name risk class comprises abnormal heartbeats analysis, subdomain name semantic analysis and domain name registration information association analysis.Wherein, such as, abnormal heartbeats analysis is assigned with the weight of 40%, and subdomain name semantic analysis and domain name registration information association analysis are assigned with the weight of 30% respectively.If the risk score value having determined malice domain name is 100 points, so, if abnormal heartbeats analysis judges that source host exists regularity to the inquiry request of domain name in unit interval, then the I risk score value that can calculate domain name is that 40%*100=40 divides; If subdomain name semantic analysis judges that the subdomain name of the domain name that source host is inquired about has practical significance, then this analysis is not counted in risk score value, and namely II risk score value is 0 point; Similarly, if domain name registration information association analysis judges the not comprehensive or untrue etc. of the log-on message of domain name, then the III risk score value that can calculate domain name is that 30%*100=30 divides.Like this, the overall risk score value of domain name risk class assessment is that 40+0+30=70 divides.If definition domain name risk class score value is (80,100] in scope be excessive risk domain name, (40,80] be suspicious risk domain name in scope, [0,40] in scope be low-risk domain name, then the risk class of this domain name is suspicious risk domain name, it such as can trigger low danger alarm, needs to strengthen watching out for point out.One of ordinary skill in the art will appreciate that, foregoing description is only an example, analysis included by the assessment of domain name risk class, the corresponding relation etc. of often kind of weight of distributing, risk score value and risk class can change according to different situations, to adapt to the demand of different business varying environment.
The above-mentioned judgement of malice domain name detection method to malice domain name based on intelligence analysis according to the embodiment of the present invention does not rely on black and white lists.Although the mechanism of black and white lists is widely used because of its " simple and crude ", but, by clear and definite permission with do not allow the access of limited subscriber often along with reporting by mistake in a large number and failing to report situation, adaptability extreme difference under different user environment, business demand scene.The above-mentioned malice domain name detection method based on intelligence analysis according to the embodiment of the present invention is not based on existing black and white lists limiting access, but dynamically generate domain name risk class database by system evaluation, both can the risk class of reminding user access domain name, also can stop access to excessive risk domain name according to particular user situation setting response linkage strategy.
In addition, unknown malice domain name can be found according to the above-mentioned malice domain name detection method based on intelligence analysis of the embodiment of the present invention.The method makes unknown domain name by after the comprehensive assessment of domain name risk class evaluating system, a risk class mark (such as centesimal mark) can be obtained, the size of this mark indicates the risk class situation of this unknown domain name, and the risk rating standard set by expertise can find new malice domain name.
Further, can merge multidimensional appraisement system assessment malice domain name risk class according to the above-mentioned malice domain name detection method based on intelligence analysis of the embodiment of the present invention, decreasing according to single condition judgment domain name is the rate of false alarm of malice domain name.Adopt multiple judgement source to set different factorindex and realize the judgement malicious to domain name, contingency and the wrong report situation in single judgement source can be reduced on the one hand, also enhance the adaptivity of domain name risk class evaluating system on the other hand, can according to varying environment requirement, dynamic change malice domain name judges the weights in source, thus realizes customizing the assessment of domain name risk class.
According to a further aspect in the invention, also provide a kind of malice domain name checkout gear based on intelligence analysis, this malice domain name checkout gear comprises: data acquisition module, for obtaining the communication data in network; Data resolution module, for resolving communication data, to extract the time of the IP of the source host related in communication data, domain name that source host is inquired about and nslookup; Data inquiry module, for nslookup risk class database, to determine whether the domain name that source host is inquired about is present in domain name risk class database; Domain name risk class evaluation module, carries out risk class assessment to domain name during for there is not domain name that source host inquires about in domain name risk class database; And assessment result display module, present the risk class result corresponding with domain name extracted from domain name risk class database during for there is domain name that source host inquires about in domain name risk class database, and present the risk class assessment result of domain name risk class evaluation module to domain name when there is not the domain name that source host inquires about in domain name risk class database.
Wherein, domain name risk class evaluation module can comprise as shown in Figure 3 as at least one in lower module or its combination in any:
Search engine collection situation analysis module, for judge the whether searched engine of domain name include and analyze the webpage grade scores of search engine to domain name, and based on the first risk score value of the first weight calculation domain name analyzing result of determination and distribute.
The Internet Archive analysis module, for analyzing historical act record and/or the historical snapshot of domain name, and based on the second risk score value of analysis result with the second weight calculation domain name of distributing in the Internet Archive.
Domain name registration information association analysis module, for judging the comprehensive of the log-on message of domain name and/or authenticity, and based on the three risk score value of result of determination with the 3rd weight calculation domain name of distributing.
High frequency access list analysis module, for to judge in the current and preset time period in the past of domain name whether all or whether all not before source host access frequency is the highest in some bit field name lists, and based on result of determination and the 4th risk score value of the 4th weight calculation domain name that distributes.
Malfunction monitoring analysis module, sends again the number of host of inquiry request to name server for the monitoring when the name server of domain name breaks down, and based on the tendencies danger score value of monitoring result with the 5th weight calculation domain name of distributing.
Abnormal heartbeats analysis module, for judging whether source host exists regularity to the inquiry request of domain name and based on result of determination and the 6th risk score value of the 6th weight calculation domain name that distributes in unit interval.
Subdomain name semantic module, for judging whether the subdomain name of the domain name that source host is inquired about has practical significance, and based on the seven risk score value of result of determination with the 7th weight calculation domain name of distributing.
Wherein, the calculating of risk class assessment result is based at least one in following: the first risk score value, the second risk score value, the 3rd risk score value, the 4th risk score value, tendencies danger score value, the 6th risk score value and the 7th risk score value.
Preferably, domain name risk class evaluation module is also for being entered into the domain name and the risk class assessment result corresponding with domain name of having carried out risk class assessment in domain name risk class database.
The modules of the embodiment of the present invention with hardware implementing, or can realize with the software module run on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that the some or all functions that microprocessor or digital signal processor (DSP) can be used in practice to realize according to the some or all parts in the medical laboratory single image sorter of the embodiment of the present invention.The present invention can also be embodied as part or all equipment for performing method as described herein or device program (such as, computer program and computer program).Realizing program of the present invention and can store on a computer-readable medium like this, or the form of one or more signal can be had.Such signal can be downloaded from internet website and obtain, or provides on memory carrier, or provides with any other form.
The present invention is illustrated by above-described embodiment, but should be understood that, above-described embodiment just for the object of illustrating and illustrate, and is not intended to the present invention to be limited in described scope of embodiments.In addition it will be appreciated by persons skilled in the art that the present invention is not limited to above-described embodiment, more kinds of variants and modifications can also be made according to instruction of the present invention, within these variants and modifications all drop on the present invention's scope required for protection.Protection scope of the present invention defined by the appended claims and equivalent scope thereof.

Claims (10)

1. based on a malice domain name detection method for intelligence analysis, it is characterized in that, described malice domain name detection method comprises:
Obtain the communication data in network;
Described communication data is resolved, to extract the IP of the source host related in described communication data, time of domain name that described source host is inquired about and inquiry domain name; And
Nslookup risk class database, to determine whether the domain name that described source host is inquired about is present in domain name risk class database, if existed, then take out from domain name risk class database and present the risk class result corresponding with domain name, if there is no, then risk class assessment carried out to domain name and present risk class assessment result
Wherein, described risk class assessment comprises search engine collection situation and analyzes and the Internet Archive analysis, the analysis of described search engine collection situation and described the Internet Archive analysis are assigned with the first weight and the second weight respectively, described search engine collection situation analysis judge the whether searched engine of domain name include and analyze the webpage grade scores of search engine to domain name, and based on analyzing the first risk score value of result of determination and described first weight calculation domain name, described the Internet Archive analysis is used for inquiring about in the Internet Archive and analyzes the historical act record of domain name and/or historical snapshot and based on the second risk score value of analysis result and described second weight calculation domain name, the calculating of described risk class assessment result is based on described first risk score value and described second risk score value.
2. malice domain name detection method as claimed in claim 1, it is characterized in that, described risk class assessment also comprises domain name registration information association analysis, the association analysis of domain name log-on message is assigned with the 3rd weight, the association analysis of domain name log-on message judges the comprehensive and/or authenticity of the log-on message of domain name, and based on the 3rd risk score value of result of determination and described 3rd weight calculation domain name, and the calculating of described risk class assessment result is also based on described 3rd risk score value.
3. malice domain name detection method as claimed in claim 1, it is characterized in that, described risk class assessment also comprises the analysis of high frequency access list, the analysis of described high frequency access list is assigned with the 4th weight, the analysis of described high frequency access list to judge in the current and preset time period in the past of domain name whether all or whether all not before described source host access frequency is the highest in some bit field name lists, and based on the 4th risk score value of result of determination and described 4th weight calculation domain name, and the calculating of described risk class assessment result is also based on described 4th risk score value.
4. malice domain name detection method as claimed in claim 1, it is characterized in that, described risk class assessment also comprises malfunction monitoring analysis, described malfunction monitoring analysis is assigned with the 5th weight, described malfunction monitoring analysis is used for the monitoring when the name server of domain name breaks down and domain name server is sent again to the number of host of inquiry request, and based on the tendencies danger score value of monitoring result and described 5th weight calculation domain name, and the calculating of described risk class assessment result is also based on described tendencies danger score value.
5. malice domain name detection method as claimed in claim 1, it is characterized in that, described risk class assessment also comprises abnormal heartbeats analysis, described abnormal heartbeats analysis is assigned with the 6th weight, described abnormal heartbeats analysis judges whether described source host exists regularity to the inquiry request of domain name in unit interval, and based on the 6th risk score value of result of determination and described 6th weight calculation domain name, and the calculating of described risk class assessment result is also based on described 6th risk score value.
6. malice domain name detection method as claimed in claim 1, it is characterized in that, described risk class assessment also comprises subdomain name semantic analysis, described subdomain name semantic analysis is assigned with the 7th weight, described subdomain name semantic analysis judges whether the subdomain name of the domain name that described source host is inquired about has practical significance, and based on the 7th risk score value of result of determination and described 7th weight calculation domain name, and the calculating of described risk class assessment result is also based on described 7th risk score value.
7. the malice domain name detection method as described in any one in claim 1-6, it is characterized in that, described malice domain name detection method also comprises: after carrying out risk class assessment, domain name and the described risk class assessment result corresponding with domain name is entered in domain name risk class database.
8. based on a malice domain name checkout gear for intelligence analysis, it is characterized in that, described malice domain name checkout gear comprises:
Data acquisition module, for obtaining the communication data in network;
Data resolution module, for resolving described communication data, to extract the IP of the source host related in described communication data, time of domain name that described source host is inquired about and inquiry domain name;
Data inquiry module, for nslookup risk class database, to determine whether the domain name that described source host is inquired about is present in domain name risk class database;
Domain name risk class evaluation module, carries out risk class assessment to domain name during for there is not domain name that described source host inquires about in domain name risk class database; And
Assessment result display module, the risk class result corresponding with domain name extracted from domain name risk class database is presented during for there is domain name that described source host inquires about in domain name risk class database, and present the risk class assessment result of domain name risk class evaluation module to domain name when there is not the domain name that described source host inquires about in domain name risk class database
Wherein, domain name risk class evaluation module comprises:
Search engine collection situation analysis module, for judge the whether searched engine of domain name include and analyze the webpage grade scores of search engine to domain name, and based on the first risk score value of the first weight calculation domain name analyzing result of determination and distribute; And
The Internet Archive analysis module, for inquiring about in the Internet Archive and analyzing historical act record and/or the historical snapshot of domain name, and based on analysis result and the second risk score value of the second weight calculation domain name of distributing,
Wherein, the calculating of described risk class assessment result is based on described first risk score value and described second risk score value.
9. malice domain name checkout gear as claimed in claim 8, it is characterized in that, domain name risk class evaluation module also comprises with at least one in lower module:
Domain name registration information association analysis module, for judging the comprehensive of the log-on message of domain name and/or authenticity, and based on the three risk score value of result of determination with the 3rd weight calculation domain name distributed;
High frequency access list analysis module, for to judge in the current and preset time period in the past of domain name whether all or whether all not before described source host access frequency is the highest in some bit field name lists, and based on result of determination and the 4th risk score value of the 4th weight calculation domain name that distributes;
Malfunction monitoring analysis module, for the monitoring when the name server of domain name breaks down, domain name server is sent again to the number of host of inquiry request, and based on the tendencies danger score value of monitoring result with the 5th weight calculation domain name distributed;
Abnormal heartbeats analysis module, for judging whether described source host exists regularity to the inquiry request of domain name in unit interval, and based on the six risk score value of result of determination with the 6th weight calculation domain name distributed; And
Subdomain name semantic module, for judging whether the subdomain name of the domain name that described source host is inquired about has practical significance, and based on the seven risk score value of result of determination with the 7th weight calculation domain name distributed,
Wherein, the calculating of described risk class assessment result is also based at least one in following: described 3rd risk score value, described 4th risk score value, described tendencies danger score value, described 6th risk score value and described 7th risk score value.
10. malice domain name checkout gear as claimed in claim 8 or 9, it is characterized in that, domain name risk class evaluation module is also for being entered into the domain name and the risk class assessment result corresponding with domain name of having carried out risk class assessment in domain name risk class database.
CN201510502141.8A 2015-08-14 2015-08-14 Malicious domain detection method and device based on intelligence analysis Pending CN105119915A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510502141.8A CN105119915A (en) 2015-08-14 2015-08-14 Malicious domain detection method and device based on intelligence analysis

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510502141.8A CN105119915A (en) 2015-08-14 2015-08-14 Malicious domain detection method and device based on intelligence analysis

Publications (1)

Publication Number Publication Date
CN105119915A true CN105119915A (en) 2015-12-02

Family

ID=54667803

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510502141.8A Pending CN105119915A (en) 2015-08-14 2015-08-14 Malicious domain detection method and device based on intelligence analysis

Country Status (1)

Country Link
CN (1) CN105119915A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108134776A (en) * 2017-11-28 2018-06-08 厦门白山耘科技有限公司 A kind of positioning is by the method and system of the domain name of DDOS attack
CN109831459A (en) * 2019-03-22 2019-05-31 百度在线网络技术(北京)有限公司 Method, apparatus, storage medium and the terminal device of secure access
CN110324295A (en) * 2018-03-30 2019-10-11 阿里巴巴集团控股有限公司 A kind of defence method and device of domain name system extensive aggression
US20200045070A1 (en) * 2017-04-01 2020-02-06 NSFOCUS Information Technology Co., Ltd. Dns evaluation method and apparatus
CN110866259A (en) * 2019-11-14 2020-03-06 杭州安恒信息技术股份有限公司 Method and system for calculating potential safety hazard score based on multi-dimensional data
CN110968897A (en) * 2019-12-28 2020-04-07 辽宁振兴银行股份有限公司 Routing forwarding based on nginx and vx-api-gatway
CN111131175A (en) * 2019-12-04 2020-05-08 互联网域名系统北京市工程研究中心有限公司 Threat intelligence domain name protection system and method
CN111683087A (en) * 2020-06-07 2020-09-18 中信银行股份有限公司 Access control method, device, electronic equipment and computer readable storage medium
CN114844857A (en) * 2022-04-02 2022-08-02 南京邮电大学 Domain name based website HTTPS deployment measurement automation method
CN115022018A (en) * 2022-05-31 2022-09-06 哈尔滨工业大学(威海) Method for dynamically adjusting reported and administered malicious domain name based on network entity
CN116760645A (en) * 2023-08-22 2023-09-15 北京长亭科技有限公司 Malicious domain name detection method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101310502A (en) * 2005-09-30 2008-11-19 趋势科技股份有限公司 Security management device, communication system and access control method
CN101883180A (en) * 2010-05-11 2010-11-10 中兴通讯股份有限公司 Method and system for shielding information in wireless network accessed by mobile terminal and mobile terminal
CN102801697A (en) * 2011-12-20 2012-11-28 北京安天电子设备有限公司 Malicious code detection method and system based on plurality of URLs (Uniform Resource Locator)
CN102945340A (en) * 2012-10-23 2013-02-27 北京神州绿盟信息安全科技股份有限公司 Information object detection method and system
US20130097699A1 (en) * 2011-10-18 2013-04-18 Mcafee, Inc. System and method for detecting a malicious command and control channel
CN103259805A (en) * 2013-06-09 2013-08-21 中国科学院计算技术研究所 Domain name access control method and system based on user evaluation

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101310502A (en) * 2005-09-30 2008-11-19 趋势科技股份有限公司 Security management device, communication system and access control method
CN101883180A (en) * 2010-05-11 2010-11-10 中兴通讯股份有限公司 Method and system for shielding information in wireless network accessed by mobile terminal and mobile terminal
US20130097699A1 (en) * 2011-10-18 2013-04-18 Mcafee, Inc. System and method for detecting a malicious command and control channel
CN102801697A (en) * 2011-12-20 2012-11-28 北京安天电子设备有限公司 Malicious code detection method and system based on plurality of URLs (Uniform Resource Locator)
CN102945340A (en) * 2012-10-23 2013-02-27 北京神州绿盟信息安全科技股份有限公司 Information object detection method and system
CN103259805A (en) * 2013-06-09 2013-08-21 中国科学院计算技术研究所 Domain name access control method and system based on user evaluation

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200045070A1 (en) * 2017-04-01 2020-02-06 NSFOCUS Information Technology Co., Ltd. Dns evaluation method and apparatus
US11431742B2 (en) * 2017-04-01 2022-08-30 NSFOCUS Information Technology Co., Ltd. DNS evaluation method and apparatus
CN108134776A (en) * 2017-11-28 2018-06-08 厦门白山耘科技有限公司 A kind of positioning is by the method and system of the domain name of DDOS attack
CN110324295B (en) * 2018-03-30 2022-04-12 阿里云计算有限公司 Defense method and device for domain name system flooding attack
CN110324295A (en) * 2018-03-30 2019-10-11 阿里巴巴集团控股有限公司 A kind of defence method and device of domain name system extensive aggression
CN109831459A (en) * 2019-03-22 2019-05-31 百度在线网络技术(北京)有限公司 Method, apparatus, storage medium and the terminal device of secure access
CN110866259A (en) * 2019-11-14 2020-03-06 杭州安恒信息技术股份有限公司 Method and system for calculating potential safety hazard score based on multi-dimensional data
CN111131175A (en) * 2019-12-04 2020-05-08 互联网域名系统北京市工程研究中心有限公司 Threat intelligence domain name protection system and method
CN110968897A (en) * 2019-12-28 2020-04-07 辽宁振兴银行股份有限公司 Routing forwarding based on nginx and vx-api-gatway
CN111683087A (en) * 2020-06-07 2020-09-18 中信银行股份有限公司 Access control method, device, electronic equipment and computer readable storage medium
CN114844857A (en) * 2022-04-02 2022-08-02 南京邮电大学 Domain name based website HTTPS deployment measurement automation method
CN114844857B (en) * 2022-04-02 2023-08-25 南京邮电大学 Automatic website HTTPS deployment measurement method based on domain name
CN115022018A (en) * 2022-05-31 2022-09-06 哈尔滨工业大学(威海) Method for dynamically adjusting reported and administered malicious domain name based on network entity
CN115022018B (en) * 2022-05-31 2023-09-01 哈尔滨工业大学(威海) Method for controlling malicious domain name based on dynamic adjustment reporting of network entity
CN116760645A (en) * 2023-08-22 2023-09-15 北京长亭科技有限公司 Malicious domain name detection method and device
CN116760645B (en) * 2023-08-22 2023-11-14 北京长亭科技有限公司 Malicious domain name detection method and device

Similar Documents

Publication Publication Date Title
CN105141598A (en) APT (Advanced Persistent Threat) attack detection method and APT attack detection device based on malicious domain name detection
CN105072120A (en) Method and device for malicious domain name detection based on domain name service state analysis
CN105072119A (en) Domain name resolution conversation mode analysis-based method and device for detecting malicious domain name
CN105119915A (en) Malicious domain detection method and device based on intelligence analysis
US10104095B2 (en) Automatic stability determination and deployment of discrete parts of a profile representing normal behavior to provide fast protection of web applications
US10587646B2 (en) Analyzing DNS requests for anomaly detection
CN103685575B (en) A kind of web portal security monitoring method based on cloud framework
US8244752B2 (en) Classifying search query traffic
Perdisci et al. Early detection of malicious flux networks via large-scale passive DNS traffic analysis
CN101702660B (en) abnormal domain name detection method and system
CN106453412A (en) Malicious domain name determination method based on frequency characteristics
US7640235B2 (en) System and method for correlating between HTTP requests and SQL queries
US20160050181A1 (en) Information security threat identification, analysis, and management
US20130239212A1 (en) Search engine with webpage rating feedback based internet search operation
CN107438079A (en) A kind of detection method of the unknown abnormal behaviour in website
US20140047543A1 (en) Apparatus and method for detecting http botnet based on densities of web transactions
CN103685174A (en) Phishing website detection method independent of sample
CN105827594A (en) Suspicion detection method based on domain name readability and domain name analysis behavior
CN102868773B (en) Method, device and system for detecting domain name system (DNS) black hole hijack
CN106354800A (en) Undesirable website detection method based on multi-dimensional feature
CN111885086B (en) Malicious software heartbeat detection method, device and equipment and readable storage medium
CN114615016B (en) Enterprise network security assessment method and device, mobile terminal and storage medium
CN104901962B (en) A kind of detection method and device of web page attacks data
CN105530251A (en) Method and device for identifying phishing website
JP7115221B2 (en) CYBER ATTACK EVALUATION PROGRAM, CYBER ATTACK EVALUATION METHOD, AND INFORMATION PROCESSING DEVICE

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: An Jing

Inventor after: Hong Dong

Inventor after: Xue Pan

Inventor after: Zhang Chen

Inventor after: Fan Wenqing

Inventor after: Li Meicong

Inventor after: Wang Yongbin

Inventor after: Huang Wei

Inventor after: Du Xuetao

Inventor after: Zhao Bei

Inventor after: Wu Richev

Inventor after: Ma Lipeng

Inventor after: Chang Ling

Inventor after: Zhang Gaoshan

Inventor before: An Jing

Inventor before: Huang Wei

Inventor before: Fan Wenqing

Inventor before: Li Meicong

Inventor before: Wang Yongbin

Inventor before: Sui Aina

Inventor before: Zou Quanchen

Inventor before: Li Jianfang

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication

Application publication date: 20151202

RJ01 Rejection of invention patent application after publication