2017
DOI: 10.1007/978-3-319-67380-6_26
|View full text |Cite
|
Sign up to set email alerts
|

DNS Tunneling Detection Techniques – Classification, and Theoretical Comparison in Case of a Real APT Campaign

Abstract: Domain Name System (DNS) plays an important role as a translation protocol in everyday use of the Internet. The purpose of DNS is to translate domain names into IP addresses and vice versa. However, its simple architecture can easily be misused for malicious activities. One huge security threat concerning DNS is tunneling, which helps attackers bypass the security systems unnoticed. A DNS tunnel can be used for three purposes: as a command and control channel, for data exfiltration or even for tunneling anothe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 9 publications
(3 citation statements)
references
References 19 publications
0
3
0
Order By: Relevance
“…DNS tunneling is one of the techniques that allow creating a two-way communication channel by encoding data on both DNS queries (as part of the queried domain name) and DNS responses (in the resource record data). Various ML-based approaches have been proposed in the literature for detecting DNS tunneling, mainly using payload analysis (based on packet header fields) or traffic analysis (based on DNS session metrics) [Yassine et al, 2018] [Nadler et al, 2019] [Nuojua et al, 2017] [Yu et al, 2016. The remaining of this section discusses how those techniques can be leveraged in the proposed framework.…”
Section: The Use Case Of Data Exfiltrationmentioning
confidence: 99%
See 1 more Smart Citation
“…DNS tunneling is one of the techniques that allow creating a two-way communication channel by encoding data on both DNS queries (as part of the queried domain name) and DNS responses (in the resource record data). Various ML-based approaches have been proposed in the literature for detecting DNS tunneling, mainly using payload analysis (based on packet header fields) or traffic analysis (based on DNS session metrics) [Yassine et al, 2018] [Nadler et al, 2019] [Nuojua et al, 2017] [Yu et al, 2016. The remaining of this section discusses how those techniques can be leveraged in the proposed framework.…”
Section: The Use Case Of Data Exfiltrationmentioning
confidence: 99%
“…Each record was labeled and marked as anomalous if either the request or response contains one of the malicious domain names -therefore, this feature was not considered for any algorithm. The full list of used features, in line with previous works [Yassine et al, 2018] [ Nadler et al, 2019] [Nuojua et al, 2017] [Yu et al, 2016, is enumerated in Table 6.2. Their feature histograms, depicted in Figures 6.8, 6.9 and 6.10, show their pairwise distribution.…”
Section: The Use Case Of Data Exfiltrationmentioning
confidence: 99%
“…In order to avoid being identified, attackers usually build a covert channel in the form of an application-layer tunnel to implement C&C communications. Therefore, many kinds of network threats can be detected by identifying application-layer tunnels [1]. The application-layer tunnel refers to encapsulating data packets of a protocol into the payload of the data packets of an application layer protocol and is in a form of "Protocol over Protocol" [2][3][4].…”
Section: Introductionmentioning
confidence: 99%