New malware family 'pisloader' uses DNS requests for command and control.

As enterprise IT continues to ignore the security of outbound DNS traffic, the criminals are starting to take advantage of the blind spot. Researchers with Palo Alto Networks last week found yet another prime example of attacker preference for DNS last week with the emergence of a new malware variant that uses DNS requests as cover for its command-and-control (C2) communication with infected network assets.

Dubbed "pisloader" by Palo Alto's Unit 42 research team in its report last week, the new malware shows some striking similarities to the HTTPBrowser family in its command structure and naming conventions, as well as its metadata. It is another product of the Wekby crime group, which is known for its rampant use of HTTPBrowser, which leads researchers to believe that pisloader is a variant of that malware family.

The biggest highlight of the new variant is its use of DNS as a C2 protocol, but it is armed with other obfuscation techniques to make security researchers' jobs more difficult, including using return-oriented programming and garbage assembly instructions in the payload. 

"The malware is actually quite simplistic once the obfuscation and garbage code is ignored. It will begin by generating a random 10-byte alpha-numeric header. The remaining data is base32-encoded, with padding removed. This data will be used to populate a subdomain that will be used in a subsequent DNS request for a TXT record," write the researchers. "The use of DNS as a C2 allows pisloader to bypass certain security products that may not be inspecting this traffic correctly."

According to the 2016 Cisco Annual Security Report, approximately 69% of organizations today don't monitor or control recursive DNS traffic. Attackers love this visibility gap and Cisco reports that 92% of malware today uses DNS to establish C2 communication, exfiltrate data, or redirect traffic.

Specifically using DNS for C2 is not necessarily standard operating procedure for malware today, but the practice is growing in prevalence and pisloader is one among several notable samples picking up on this in the last few years, including the PlugX remote access tool (RAT) and the C3PRO-RACCOON malware that was highlighted by Forcepoint Security Labs in its in-depth study of the Jaku botnet this spring.

In the same vein, attackers are also taking advantage of DNS as a way to exfiltrate data by using DNS tunneling tools to encode data and utilize outbound Port 53 traffic to fly under the radar of many filtering tools. Earlier this month, FireEye recently brought attention to an example of a malware sample using DNS exfiltration that has been plaguing banks in the Middle East.

Security experts warn that enterprises need to take better care monitoring controlling DNS traffic, particularly outbound Port 53 traffic, in order to get a handle on threats like pisloader that will increasingly hit their networks as the crooks try to press their advantage.

"DNS is this underlying infrastructure of the entire Internet and a lot of times it's not given very much attention," says Angela Knox, senior director of engineering and threat research at network security firm Cloudmark. "But because it's so ubiquitous and often not given attention, it's a really great channel for the malicious actors to use."

Related Content:

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights