Malware & Threats

How Pushdo Malware Hides C&C Traffic

The makers of the Pushdo malware – also known as Cutwail – have adopted new strategies to hide command-and-control [C&C] traffic after surviving multiple takedowns.

<p><span><span>The makers of the Pushdo malware – also known as Cutwail - have adopted new strategies to hide command-and-control [C&C] traffic after surviving multiple takedowns.</span></span></p>

The makers of the Pushdo malware – also known as Cutwail – have adopted new strategies to hide command-and-control [C&C] traffic after surviving multiple takedowns.

According to Trend Micro, a new Pushdo variant analyzed by the company’s researchers sends out numerous HTTP requests, only some of which are requests to the real C&C server. The rest are meant to serve as distractions, Trend Micro Threat Researcher Spencer Hsieh in a blog post.

“The malware sample we analyzed contains an encrypted list of 200 domains,” he blogged. “It randomly chooses 20 among them and requests either the root path or the path of “?ptrxcz_[random]”. Some of these domains belong to large companies or famous educational institutions, while some are obscure websites. This makes C&C server identification using network traffic analysis more difficult as it can be tough to distinguish real C&C connections among the fake ones.”

“Another by-product of this fake C&C feature is the potential distributed denial-of-denial (DDoS) the malware can initiate against the 200 web servers on the list,” he added. “Though the true intention is not to execute this attack, the huge of number of useless requests eats up a lot of bandwidth of these websites.”

The fake C&C feature also challenges the automatic sandbox system used by researchers for malware analysis. Before adding a server into the C&C blacklist, a system needs to check the whitelist first, the Trend Micro researcher noted. This will help avoid false positives.

The feature offers a defense mechanism of sorts for Pushdo, which has been disrupted more than once in the past by takedown operations. The response of its creators has been to toughen the malware up. Earlier this year for example, researchers at Damballa and Dell SecureWorks also noted that Pushdo was using RSA encryption to make it harder for researchers to identify traffic, and added domain generation algorithms to dynamically generate domain names.

“If you are a potential attacker, the best way to not get caught is to blend your communications with normal/legitimate traffic and appear as inconspicuous as possible,” he wrote. “Pushdo creators understand this and adopted this strategy into their latest malware.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version