Application security, Threat Management, Malware, Network Security

New Pushdo variant infects more than 100k computers

A new variant of the revived Pushdo trojan has infected more than 100,000 computers since the beginning of August, and it's using a new technique to trip up researchers trying to study the botnet.

As is the case with most botnet scenarios, computers that are infected with Pushdo attempt to communicate with their command-and-control server for instructions. The twist here is that the botmasters have customized the malware so that it simultaneously delivers HTTP requests to some 300 lesser known, but legitimate, websites, which mixes in with traffic meant for the command-and-control hub, said Brett Stone-Gross, a senior security researcher at Dell SecureWorks Counter Threat Unit.

"The purpose of the HTTP requests to legitimate sites is to make it harder to identify C2 (command-and-control) traffic, [which] also uses HTTP," Stone-Gross told SCMagazine.com on Wednesday. "As a result, security researchers have to sift through all of the HTTP requests in order to locate the C2, which is important for detection and mitigation efforts."

In some cases, the sites receiving the bogus HTTP traffic are flooded to the point that they are knocked offline. Dell's CTU team also found that Pushdo malware generates a specific HTTP request, which starts with a “?xclzve_” prefix, and can be used to help determine which HTTP requests are legitimate.

Previous versions of Pushdo have taken a similar tactic, but they sent traffic to very popular sites, like Yahoo, Twitter and the FBI. Targeting smaller sites enables the botnet to fly under the radar, Stone-Gross said.

Researchers at Dell SecureWorks have been tracking the new Pushdo threat since late July, according to a blog post on Friday by Stone-Gross. He told SCMagazine.com that compromised machines have been detected across the globe, though many cases have been concentrated in Asia. 

Once machines are infected with Pushdo, the botnet is used to deliver malicious emails with links to websites that foist banking trojans, such as Zeus, Torpig and Bugat. Sometimes, the messages are made to look like credit card statements or they contain an attachment disguised as an order confirmation.

The botnet's purveyors also have been known to strike up deals with rogue online pharmacies, in which they are paid to drive traffic to these shady companies through links.

“Pushdo is generally spread by drive-by download attacks, which means if you visit a website or you click on a link and your machine is vulnerable to the threat, it can automatically download the malware without you seeing anything,” Stone-Gross said. “A user would not see anything obvious. The only thing they might notice is that their computer runs a bit slower. Pushdo also installs a rootkit and is able to hide other malware, which makes it harder for anti-virus programs to detect."

In an email to SCMagazine.com on Wednesday, Kurt Baumgartner, senior security researcher at Kaspersky Lab, said that over the years, the malware has used well-known techniques to trick victims.

“Regardless of the component connecting back to C2 (command-and-control) servers, their group's technique for ‘camouflaging' their C2 traffic by creating chatter with legitimate sites is well known,” Baumgartner wrote of Pushdo. “In early 2010, a variant made the news because the developers improperly coded their bot variant and accidentally began a phony SSL traffic DDoS attack on a long list of sites, including the CIA, Google, Mozilla, Skype, and other legitimate websites.”

Stone-Gross recommended keeping web browsers and software up to date, in particular Adobe Flash, Reader and Java. Most exploits take advantage of vulnerabilities in these commonly used products to infect computers.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.