Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

DNSpionage Hackers Use New Malware in Recent Attacks

The threat actor behind the DNSpionage campaign has switched to new malware in attacks observed earlier this month, Cisco’s Talos security researchers reveal.

The threat actor behind the DNSpionage campaign has switched to new malware in attacks observed earlier this month, Cisco’s Talos security researchers reveal.

First detailed in November 2018, the DNSpionage campaign relied on DNS redirection in attacks aimed at entities in the Middle East. Additional attacks have been observed since, and the U.S. Department of Homeland Security even issued an alert on this threat activity in January.

Recent attacks, Talos now says, reveal that the group behind DNSpionage continues to change its tactics, supposedly in an attempt to improve efficiency. It also adopted a new piece of malware, which the security researchers refer to as Karkoff.

Furthermore, an analysis of the recently leaked OilRig malware toolset has revealed a possible connection with the DNSpionage attacks, Talos says.

The actors behind DNSpionage have switched to an Excel document for malware delivery, but use the same malicious macro as in previously observed Word documents. However, they now use a .msdonedrive directory and have renamed the malware “taskwin32.exe.”

The malware includes support for HTTP and DNS communication with a command and control (C&C) server that mimics the GitHub platform. A reconnaissance phase was added to the attack to ensure that the payload is only served to targets of interest.

During this new phase, information such as running processes, username and computer name, and additional data such as operating system, domain name, local environment, etc., is retrieved from the system.

The malware checks the system for two specific anti-virus platforms, namely Avira and Avast, and sets a specific flag if either is discovered. Additionally, some options from the configuration file will be ignored if one of the two is present.

Advertisement. Scroll to continue reading.

The actors started employing the Karkoff malware in their attacks in April. Developed in .NET and completely lacking obfuscation, it is a lightweight malicious tool that allows remote code execution from the C&C server.

Once executed, the threat runs as a Windows service named MSExchangeClient. The security researchers also discovered that the malware generates a log file, which can be used to create a timeline of the command execution.

Karkoff supports HTTP and HTTPS communications, has the C&C servers hardcoded, and uses either the domain or the IP address to connect. Messages from the C&C are handled by a JSON .NET library embedded in the malware.

Talos was able to identify overlaps in the DNSpionage and Karkoff attacks and is highly confident that the same actor is behind both.

Additionally, they were able to find a weak link between DNSpionage and the Iran-linked threat actor referred to as OilRig, based on similar URL fields. The recent OilRig leak contains a webmask_dnspionage repository featuring scripts used to perform man-in-the-middle attacks.

“The threat actor’s ongoing development of DNSpionage malware shows that the attacker continues to find new ways to avoid detection. […] The discovery of Karkoff also shows the actor is pivoting and is increasingly attempting to avoid detection while remaining very focused on the Middle Eastern region,” Talos concludes.

Related: State-Sponsored Hackers Use Sophisticated DNS Hijacking in Ongoing Attacks

Related: Warning Issued Over Attacks on Internet Infrastructure

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.