Trade Resources Industry Views Security Researchers From Damballa Have Found a New Variant of The Pushdo Malware

Security Researchers From Damballa Have Found a New Variant of The Pushdo Malware

Security researchers from Damballa have found a new variant of the Pushdo malware that's better at hiding its malicious network traffic and is more resilient to coordinated takedown efforts.

The Pushdo Trojan program dates back to early 2007 and is used to distribute other malware threats, like Zeus and SpyEye. It also comes with its own spam engine module, known as Cutwail, which is directly responsible for a large portion of the world's daily spam traffic.

The security industry has tried to shut down the Pushdo/Cutwail botnet four times during the last five years, but those efforts only resulted in temporary disruptions.

In March, security researchers from Damballa identified new malicious traffic patterns and were able to trace them back to a new variant of the Pushdo malware.

"The latest variant of PushDo adds another dimension by using domain fluxing with Domain Generation Algorithms (DGAs) as a fallback mechanism to its normal command-and-control (C&C) communication methods," the Damballa researchers said Wednesday in a blog post.

The malware generates over 1,000 non-existent unique domain names every day and connects to them if it cannot reach its hard-coded C&C servers. Since the attackers know how the algorithm works, they can register one of those domains in advance and wait for the bots to connect in order to deliver new instructions.

This technique is intended to make it hard for security researchers to shut down the botnet's command-and-control servers or for security products to block its C&C traffic.

"PushDo is the third major malware family that Damballa has observed in the last 18 months to turn to DGA techniques as a means of communicating with its C&C," the Damballa researchers said. "Variants of the ZeuS malware family and the TDL/TDSS malware also use DGA in their evasion methods."

Researchers from Damballa, Dell SecureWorks and the Georgia Institute of Technology worked together to investigate the malware's new variant and measure its impact. Their findings were published in a joint report released Wednesday.

In addition to using DGA techniques, the latest Pushdo variant also queries over 200 legitimate websites on a regular basis in order to blend in its C&C traffic with normal-looking traffic, the researchers said.

During the investigation, 42 domain names generated by Pushdo's DGA were registered and the requests made to them were monitored in order to get an estimation of the botnet's size.

"Over the period of almost two months, we observed 1,038,915 unique IPs posting C&C binary data to our sinkhole," the researchers said in their report. The daily count was between 30,000 to 40,000 unique IP (Internet Protocol) addresses, they said.

The countries with the highest infection count are India, Iran and Mexico, according to the collected data. China, which is usually at the top of the list for other botnet infections, is not even in the top ten, while the U.S. is only in sixth place.

The Pushdo malware is generally distributed through drive-by download attacks -- Web-based attacks that exploit vulnerabilities in browser plug-ins -- or is installed by other botnets as part of pay-per-install schemes used by cybercriminals, the researchers said.

Source: http://www.computerworld.com/s/article/9239290/Pushdo_botnet_is_evolving_becomes_more_resilient_to_takedown_attempts
Contribute Copyright Policy
Pushdo Botnet Is Evolving, Becomes More Resilient to Takedown Attempts