2019
DOI: 10.1016/j.cose.2018.09.006
|View full text |Cite
|
Sign up to set email alerts
|

Detection of malicious and low throughput data exfiltration over the DNS protocol

Abstract: In the presence of security countermeasures, a malware designed for data exfiltration must use a covert channel to achieve its goal. The Domain Name System (DNS) protocol is a covert channel commonly used by malware developers today for this purpose. Although the detection of covert channels using the DNS has been studied for the past decade, prior research has largely dealt with a specific subclass of covert channels, namely DNS tunneling. While the importance of tunneling detection should not be minimized, a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
56
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
2
2

Relationship

1
8

Authors

Journals

citations
Cited by 92 publications
(57 citation statements)
references
References 20 publications
1
56
0
Order By: Relevance
“…There are several other limitations that affect some of the most recent solutions discussed so far. In [13] Nadler et al focus solely on the detection of low-throughput attacks by implementing a one-hour monitor window. To avoid this issue, DNSxD implements a much smaller time frame and relies on other Deep Packet Inspection (DPI) identifiers to detect low throughput attacks.…”
Section: A Current Detection Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…There are several other limitations that affect some of the most recent solutions discussed so far. In [13] Nadler et al focus solely on the detection of low-throughput attacks by implementing a one-hour monitor window. To avoid this issue, DNSxD implements a much smaller time frame and relies on other Deep Packet Inspection (DPI) identifiers to detect low throughput attacks.…”
Section: A Current Detection Methodsmentioning
confidence: 99%
“…They demonstrate a clear correlation in the distribution of record types between legitimate and malicious DNS traffic, which can be used to profile the attack. Nadler et al [13] split DNS data exfiltration attacks into two categories; highthroughput tunnelling, and low-throughput exfiltration attacks. Their solution logs specific DNS features for correlation on an hourly basis to determine if an attack has/is taking place.…”
Section: Related Workmentioning
confidence: 99%
“…For example, DNS can be misused by hackers to facilitate command and control with a compromised host, move malicious code into a network and exfiltrate data. In this approach, hackers send and receive data via DNS by effectively converting it into a covert transport protocol (Nadler et al, 2019). HTTPS can also be used to exfiltrate data to minimize the risk of detection, as its flexible structure provides a lot of benefits to hackers.…”
Section: Introductionmentioning
confidence: 99%
“…Botnets are groups of compromised Internet machines (bots) that are controlled by a single owner to carry attacks such as distributed denial-of-service [9], data exfiltration [17], and cryptocurrency mining [8]. To maintain control over the botnet, the owner configures its bots to connect and receive commands from a command and control server (C&C) in the Internet.…”
Section: Introductionmentioning
confidence: 99%