More malware sneaking through DNS channel: experts

IASI, ROMANIA — The number of malware threats that receive instructions from attackers through DNS is expected to increase, and most companies are not currently scanning for such activity on their networks, security experts said at the RSA Conference 2012 this week.

There are many channels that attackers use for communicating with their botnets, ranging from traditional ones like TCP, IRC and HTTP to more unusual ones like Twitter feeds, Facebook walls and even YouTube comments.

Most malware-generated traffic that passes through these channels can be detected and blocked at the network level by firewalls or intrusion prevention systems.

However, that’s not the case for DNS (Domain Name System) and attackers are taking advantage of that, said Ed Skoudis, founder of Counter Hack Challenges and SANS fellow, during a presentation on new attack techniques at the conference.

The DNS protocol is normally used for a precise critical function — the translation of host names into IP addresses and vice-versa. Because of this, DNS traffic doesn’t get filtered or inspected by traffic monitoring solutions and is allowed to flow freely through most networks.

As DNS queries gets passed from one DNS server to another until they reach the authoritative servers for the respective domains, network-level IP blocklists are useless at blocking them.

Skoudis has seen malware that receives instructions via DNS responses being involved in two recent large-scale breaches that resulted in the compromise of millions of accounts. He expects more attackers to adopt this stealthy technique in the following months.

The infected computer doesn’t even need to have outbound connectivity. As long as it can resolve the host name through a local DNS server that performs recursive lookups on the Internet, it can communicate with attackers, Skoudis said.

Logging all DNS queries that pass through a local server is impractical because it can lead to serious performance issues. However, using a network sniffer to capture samples periodically for analysis can be a solution, Skoudis said.

Network administrators should look for unusually long queries or responses that contain weird names and encoded data, the security expert said. However, attackers might split the responses in smaller chunks.

Identical queries that get repeated every few minutes can also be an indication of DNS command and control activity, because infected computers will periodically check for new commands.

There are tools available such as DNScat that network administrators can use to simulate non-standard DNS traffic and develop detection strategies. Tunneling traffic through DNS servers is not a new technique, but it will likely increasingly appeal to cybercriminals who are looking for ways to avoid detection, especially on corporate networks where remaining hidden for as long as possible is critical for them.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now