On April 3, 2025, the Nationwide Safety Company and different accomplice businesses launched a crucial advisory about DNS and Quick Flux. They even known as it a nationwide safety menace as a result of potential risks concerned. On this article, we’ll go over what Quick Flux is and the way Sysdig Safe detects this assault method. We’ll additionally cowl gathering potential Quick Flux domains from VirusTotal.
What’s Quick Flux?
Quick Flux is the fast shuffling of the IP handle {that a} area identify resolves to obfuscate the attacker’s infrastructure. DNS data have a configurable Time To Reside (TTL) worth, which tells servers how lengthy they need to cache the corresponding IP handle. The default TTL can fluctuate, however it’s generally between 1-24 hours.
When using the Quick Flux method, the TTL worth is ready to be a lot shorter. The TTL is usually set to five minutes or much less (or seconds in some instances). This quick timeframe permits the attacker to repeatedly change the IP Deal with of their Command and Management (C2) infrastructure.
Why attackers use Quick Flux
There are a number of benefits to utilizing the Quick Flux method for attackers.
- IP Blocklists turn into ineffective if you happen to can repeatedly change the IP handle of the C2 server whereas the malware makes use of a website identify to find out its location.
- Quick Flux makes it tough for the host server to be taken down by authorities and suppliers. The brand new IP handle could possibly be in several networks and international locations. By the point it’s investigated, it might have already moved.
- It improves the reliability and resiliency of the attackers’ C2 infrastructure, making certain that the malicious area both serving phishing or malware content material can quickly be again up in seconds Menace actors additionally generally use DDoS assaults in opposition to one another. By shifting their server’s IP handle round, they may help mitigate this danger.
Detecting Quick Flux with Sysdig Safe
Sysdig Safe can detect malicious packages speaking Quick Flux servers at runtime. Utilizing superior DNS inspection, domains with low TTLs and resolving to a number of IP addresses will set off the DNS Quick Flux Exercise Detected occasion within the Sysdig Runtime Notable Occasions managed coverage. Sysdig Safe has had this detection since October of 2024.
Within the instance under, the malicious area has a TTL of 58 seconds.

Sysdig Safe helps a number of response actions, reminiscent of killing the method seen speaking with a Quick Flux server. This selection must be used with care, as false positives might interrupt regular performance. Quick Flux detection could be difficult attributable to legit servers additionally utilizing DNS data with a low TTL worth. For these servers and packages, exceptions could be simply added.

Indicators of Compromise
Detecting Quick Flux actions through the use of Indicators of Compromise (IoCs) can also be attainable – particularly, domains from VirusTotal. One good function of VirusTotal Menace Intelligence is that they retailer numerous information about domains, together with the TTL. Together with different search modifiers, a question could be made to provide an inventory of suspected Quick Flux domains.
For instance, this question will present domains (A data) which have a TTL of 5 minutes or much less – 10 or extra engines suppose is malicious – and it has been analyzed throughout the final month.
entity:area a_ttl:300- class:malware positives:10+ last_modification_date:30d-
Code language: CSS (css)

Utilizing VirusTotal, you possibly can increase current detections with IoCs. When you ought to by no means depend on static IoCs like these, they’re a necessary a part of an excellent layered protection technique.
Stopping Quick Flux assaults
Quick Flux makes use of a function of the DNS system, so it isn’t a bug that may be patched. That’s why a layered protection that features detection and response is crucial. Utilizing instruments like Sysdig Safe, Quick Flux could be recognized and prevented. One other approach of bettering DNS safety is to leverage a Protecting DNS service that takes extra proactive measures by managing all DNS visitors.
Staying forward of cloud threats with Sysdig
Within the cloud, each second counts. Sysdig was constructed to assist safety groups defend their organizations in actual time with out slowing them down. Born from the open supply legacy of worldwide acknowledged instruments like Wireshark, Stratoshark, and Falco, Sysdig Safe carries that spirit ahead. The Sysdig Menace Analysis Workforce (TRT) upholds that ethos by actively uncovering and overtly sharing menace intelligence to assist safety groups preserve tempo with the quickly evolving cloud panorama.