Malware

APT Groups Register Domain Used for C&C Long Before The Attack To Prevent Detection

The APT groups are massively exploiting the long before registered domains for C&C to prevent detection. Exceedingly the higher numbers of malicious, dormant domains pose a serious risk to all internet users. 

As security researchers from Unit 42 Palo Alto have warned recently that some 22.3% of strategically aged domain owners can still cause something dangerous.

This recent revelation has stunned the security experts since the threat actors behind SolarWinds have exploited the aged domains for all their malicious activities. 

It implies that they don’t use any newly-registered domains for their malicious activities, instead, they use the domains that they have registered years before.

In SolarWinds supply chain attack, the threat actors have used SUNBURST trojan, and since the discovery of the SolarWinds supply chain attack, in October 2020, to uncover the other characteristics and detect generic APTs the Palo Alto Networks has constantly analyzed the campaign.

Moreover, the efforts to find old domains and systems before they get a chance to launch attacks and support malicious activities have increased.

Analysis

In the month of September 2021, the security analysts at Palo Alto Networks has analyzed tens of thousands of domains each day to conduct their analysis and findings.

After investigating they concluded the output of their finding for domains in percentage:-

  • Approximately 3.8% are straight-out malicious.
  • Approximately 19% are suspicious.
  • 2% are unsafe for work environments.

Why aged domains?

The threat actors registered domains years before exploiting them, due to the creation of a clean record. Doing so will allow them to evade security detection systems and successfully execute their malicious campaigns.

Since the security solutions are efficient in detecting the suspicious newly registered domains (NRDs), in short, the NRDs are more prone to be vulnerable. That’s why they always prefer to use aged domains, as they are three times more malicious than NRDs.

Tools and TTPs used

The tools and the TTPs used by the threat actors are:-

  • APT Spyware
  • Phishing
  • Wildcard DNS Abuse

It’s concluded that for a long period of time or for years the malware can remain dormant, and then through their C2 domains, it can produce a massive amount of malicious traffic.

Ahead of the attacking services and then creating levelsquatting hostnames all these suspicious domains can abuse the DGA (Domain Generation Algorithm) to do the following things:-

  • Exfiltrate data through DNS traffic
  • Provide proxy layers

Apart from this, by monitoring the following DNS data the defenders can defend themself:-

  • Queries
  • Responses
  • IP addresses
  • Focusing on identifying patterns
To Top

Pin It on Pinterest

Share This