August 8, 2016 By Douglas Bonderud 2 min read

C&C&C? As noted by Softpedia, the Kasidet malware family, also known as Neutrino, is now able to conceal its command-and-control servers, making it even more difficult for researchers to track down data dumps and stolen information repositories.

The trick is made possible by the use of DNS service Dot-Bit, hosted via the Namecoin blockchain. Are concealed C&C servers the next logical step for malware-makers?

Concealing C&C Servers

It all started last September when security firm Dr. Web discovered a new strain of PoS malware called Trojan.MWZLesson. Further investigation, however, revealed the Trojan was actually a form of Neutrino DDoS malware that came with a built-in point-of-sale (POS) memory scraper module.

The module was only deployed if Neutrino infections detected the presence of POS software, in turn obfuscating the transit path of stolen data. In combination with the ability to intercept GET and POST requests across Firefox, Chrome and Internet Explorer, Neutrino had more than enough computing clout to grab data, transfer it off-site and disappear without detection.

Now, the memory scraper has received an update to leverage the Dot-Bit service. This tool lets cybercriminals create .bit domains that link back to specific computers and are only accessible using software known as NMControl.

Much like the Tor browser is required to open .onion links, without NMControl it’s an uphill battle to discover exactly where C&C servers are hosted.

Not the Final Stop

Neutrino isn’t the first to use Namecoin, and it won’t be the last. More importantly, as evidenced by its own updates, this isn’t the final stop for C&C server concealment. As security pros crack down on Dot-Bit links, criminals will find other options for obfuscation.

Consider the shutdown of a recent Cerber ransomware campaign. As noted by SC Magazine, a coordinated effort from security firm FireEye, CERT-Netherlands and multiple web hosting companies managed to identify and shut down the ransomware’s C&C server.

It’s a big win. As noted by FireEye malware researchers Ankit Anubhav and Raghuv Ellur, “with the attacker-controlled servers offline, macros and other malicious payloads configured to download are incapable of infecting users with ransomware.”

But what happens when cybercrimals become more adept at keeping C&C servers beyond the reach of researchers?

cuteRansomware Is Anything But Adorable

Then there’s cuteRansomware, a malware based on the my-little-Ransomware source code. According to Infosecurity Magazine, it uses a Google Doc to host both the decryption key and command-and-control functions.

With criminals now seeing greater success with cloud-based attacks — and considering the difficulty of banning a service like Google Docs across corporate networks — the cuteRansomware attack is anything but adorable. But things gets downright ugly once the notion of C&C obfuscation becomes a possibility.

It’s the ideal scenario for attackers: Agile resources hosted on highly trusted sites are almost impossible to track to their origin point. Companies may spend substantial time and effort looking for geographically distant attack servers when they’re actually hiding in plain sight.

Another “C” in the C&C model isn’t really a surprise, but presents a new problem: If security pros can’t find the destination, defeating malware takes a backseat to damage control.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today