Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

PushDo Malware is Back Again: Resurfaces With Advanced Capabilities

Despite four takedowns in five years, PushDo is back, complete with new features designed to make the botnet more resilient and elusive, researchers said.

Despite four takedowns in five years, PushDo is back, complete with new features designed to make the botnet more resilient and elusive, researchers said.

The latest variant of PushDo detected by researchers at Damballa and Dell Secureworks goes to “great lengths to hide its command-and-control traffic,” Brett Stone-Gross, counter threat unit senior security researcher at Dell Secureworks, told SecurityWeek. PushDo adopted RSA encryption to make it harder for researchers to identify traffic, added domain generation algorithms (DGAs) to dynamically domain names on the fly, changed how the bots communicate with the C&C server, and included a fake traffic generator to act as a decoy.

The gang behind PushDo went to “spent a lot of time making it resilient and difficult to find the command-and-control server in the first place,” Stone-Gross said.

The DGAs act as a fallback mechanism for the botnet in case the main C&C server is unreachable or disrupted. The algorithm lets the malware dynamically generate a list of domain names that could be possible C&C servers, Jeremy Demar, a senior threat analyst at Damballa, told SecurityWeek. The DGA takes a sequence of letters and the current date to calculate a specific string. The malware then sends a Web request to find out if a domain exists with that string. If it does, the bot sends a request to that domain and waits for further instructions. The DGA can generate 1,380 unique domain names in a single day.

Since the malware doesn’t have a list of domain names as part of its configuration files and only one domain is live at a time, it becomes more difficult to block known malicious domains, Demar said. Several government organizations, government contractors, and military networks have been compromised, according to Damballa.

Damballa researchers have identified more than 13 different versions of DGA in use. This is the first time researchers have seen DGAs used in this manner with a botnet, Demar wrote on Damballa’s Day Before Zero blog. Some Zeus and TDL/TDSS malware families have used DGAs in the past.

The new PushDo also included the capability to generate fake traffic to 200 legitimate Web sites in order to hide its C&C traffic, Stone-Gross said. This isn’t the first time PushDo has used fake traffic to hide its tracks, as a 2010 variant did something similar.

By looking at the amount of traffic hitting legitimate servers, researchers estimated that the new PushDo botnet has between 175,000 to 500,000 unique IP addresses, Stone-Gross said, with the numbers hovering around 200,000 IPs on average. At one point, researchers observed as much as 600,000 IP addresses.

Advertisement. Scroll to continue reading.

To get an idea of size, PushDo is about the same as Cutwail, the massive spam botnet which pushes out GameOver and Zeus, among other malicious content. Cutwail is PushDo’s main distributor, and researchers said almost every machined infected with PushDo is also infected with Cutwail.

Over a two month-period, 1.1 million unique IPs were observed, and 35,000 unique IPs connect to the C&C server every day, Demar wrote.

The new PushDo version also changed how the infected machine communicated with the C&C server. Instead of receiving encrypted content as part of normal HTTP traffic, which is a little obvious and easy to detect, the new PushDo responds to requests with a scraped HTML page from a legitimate Website. The full contents of the site—HTML, text, and images—are returned to the infected machine, along with an additional JPG file. Except it isn’t an actual image file, but rather the encrypted content masquerading as a JPG, Brett-Stone said.

The team behind PushDo is clearly putting in new features that will allow them to survive future C&C takedowns, Demar said. With the new DGAs, the botnet can still communicate with individual computers even when the C&C server is gone, and after a new C&C server is in place, the botnet can reconnect with the bots and redirect them to the new server.

Criminals are making a ton of money with these botnets, and when law enforcement disrupts their operations with a C&C shutdown, they lose a lot of money, Stone-Gross said.

Even with the new features, there are ways to detect PushDo traffic on the network level by looking for certain traffic signatures, Demar said. It is also possible to figure out what domains will be generated that day and preventively black-list them.

The top five countries infected with the new PushDo variant are India, Iran, Mexico, Thailand, Indonesia and the US, Demar said.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.