DNS Tunneling Used for Stealthy Scans and E-mail Monitoring

DNS tunneling is used to bypass safety filters by hiding malicious visitors in DNS packets, permitting hackers to steal stolen knowledge or cover inbound malware or command-and-control directions.

Nonetheless, Palo Alto Networks’ Unit 42 has found that risk actors are utilizing DNS tunneling in progressive methods aside from C2 and VPN, together with scanning for community vulnerabilities and assessing the success of phishing campaigns.

DNS Tunneling for Monitoring

Reportedly, attackers are abusing DNS tunneling to trace victims’ actions associated to spam, phishing, or commercial contents, and delivering malicious domains with victims’ identification info encoded in subdomains. 

As an example, in phishing assaults, DNS tunneling helps attackers embed monitoring info inside DNS requests, permitting them to watch person interactions with content material hosted on Content material Supply Networks (CDNs) and see if their emails are being delivered.

This was noticed within the TrkCdn marketing campaign, which focused 731 potential victims utilizing 75 IP addresses for nameservers, and within the SpamTracker marketing campaign which focused Japanese instructional establishments utilizing 44 tunneling domains with IP addresses 35.75.233210. Each campaigns used the identical DGA naming and subdomain encoding methodology.

Overview of information exfiltration and infiltration with DNS tunneling (Screenshot: Unit42)

Attackers utilized DNS logs to trace victims’ emails and monitor marketing campaign efficiency. They registered new domains between October 2020 and January 2024, 2 to 12 weeks earlier than distribution and monitored their behaviour for 9 to 11 months and retired them after a 12 months.

DNS Tunneling for Scanning

Adversaries can use DNS tunnelling to scan community infrastructure by encoding IP addresses and timestamps in tunneling payloads with spoofed supply IP addresses, to find open resolvers, exploit resolver vulnerabilities, and carry out DNS assaults, probably resulting in malicious redirection or denial of service (DoS). 

This methodology was noticed in a marketing campaign referred to as “SecShow,” the place attackers periodically scan a sufferer’s community infrastructure and carry out reflection assaults.

“This campaign generally targets open resolvers. As a result, we find victims mainly come from education, high tech, and government fields, where open resolvers are commonly found,” Unit 42 researchers wrote.

Moreover, attackers can use the identical approach to trace a number of victims and are exploiting DNS queries to detect community misconfigurations in focused organizations, probably exploiting them for DoS assaults, knowledge theft, or malware set up.

To guard your self, spend money on safety software program that detects uncommon DNS visitors patterns, and frequently replace your working system and functions to patch vulnerabilities. All the time be cautious of clicking on suspicious hyperlinks in emails or messages.

  1. Risks of DNS poisoning and methods to stop it
  2. DNSpionage group’s Karkoff malware selectively decide victims
  3. Roaming Mantis Malware Returns with DNS Changer Functionality
  4. Examine your VPN DNS check instrument legitimacy: Is it “legit” or misleading
  5. Cybersecurity Agency Hacks Itself, Finds DNS Flaw Leak AWS Credentials

Recent articles