Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

Attackers Employ Sneaky New Method to Control Trojans

$
0
0

A new malware sample shows threat actors have begun using DNS TXT record and queries for C2 communications, Cisco Talos says,

Security researchers at Cisco’s Talos intelligence and research group have discovered what they describe as an extremely evasive and uncommon way for threat actors to command and to communicate with a Remote Access Trojan (RAT) on an infected system.

The multi-stage method involves the use of the Domain Name System (DNS) in a manner that makes bidirectional C2 communication between an infected host and a malicious server almost invisible - even to organizations that have implemented controls for restricting outbound DNS.

Talos security researchers discovered the new threat while studying a malware sample that had been uploaded to a public sandbox designed for malware analysis. Their analysis revealed the malware was designed to infect targeted systems via the use of phishing emails containing a malicious Word document.

The Word document was designed to appear associated with an email service secured by McAfee, and urged recipients to enable macros. Executing the macro initiated a multi-stage infection process involving the use of Powershell. Like many other emerging malware products, this one too, was designed to execute in memory and without requiring malicious code to be written to the file system of the infected system.

What made the malware different, however, was its use of DNS TXT record queries and responses for creating a command and control channel.

"DNS TXT records are records that are normally used by DNS to transfer text-based information," says Edmund Brumaghin, aTalos threat researcher. Such records are commonly used for email authentication functions such as DomainKeys Identified Mail (DKIM), Sender Policy Framework (SPF), and Domain Message Authentication Reporting & Conformance (DMARC).

"Using this mechanism for C2 allows the malware to bypass many of the security controls normally deployed to protect enterprise networks," he says.

Clients infected with the malware will still be able to reach their C2 infrastructure using the normal DNS lookup process, even in situations where an organization might have blocked outbound DNS for all but approved DNS servers.


Attackers Employ Sneaky New Method to Control Trojans

More on Security

Live at Interop ITX

"Many organizations inspect the contents of Web traffic, email, etc., but do not actively inspect the content of DNS requests," Brumaghin says.

Since the infection process itself is initiated through a macro-based Powershell command, one way for an organization to mitigate this particular threat is to block the execution of macros. The DNS requests and responses associated with the C2 traffic are also different from normal DNS communication. So DNS inspection can allow for quick detection and response when a host is infected, he says.

The bigger takeaway for organizations is that adversaries are constantly looking for new ways around whatever security controls organizations might put in front of them, Brumaghin says.

In this case, instead of using the usual protocols for establishing bi-directional command and communications traffic, the malware authors devised a completely new, multi-stage infrastructure that leveraged DNS through TXT records. "They are relying on the fact that many organizations invest in inspection of web, email, and other traffic on their networks, but may not be inspecting DNS with the same level of scrutiny."

Cisco Talos has posted an alert with full technical details on the threat and Indicators of Compromise (IOC) that can be used to identify the attack.

Related stories: Wekby 'Pisloader' Abuses DNS 8 Valuable Security Certifications For 2017 Paul Vixie On DNS Security & Botnet Takedowns DNSSEC: Why Do We Need It?

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year ...View Full Bio


Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles





Latest Images