SYMBOLCOMMON_NAMEaka. SYNONYMS
win.dnspionage (Back to overview)

DNSpionage

aka: Agent Drable, AgentDrable, Webmask

Actor(s): DNSpionage


There is no description at this point.

References
2021-04-08CheckpointCheck Point Research
@online{research:20210408:irans:127f349, author = {Check Point Research}, title = {{Iran’s APT34 Returns with an Updated Arsenal}}, date = {2021-04-08}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2021/irans-apt34-returns-with-an-updated-arsenal/}, language = {English}, urldate = {2021-04-09} } Iran’s APT34 Returns with an Updated Arsenal
DNSpionage SideTwist TONEDEAF
2020-03-03PWC UKPWC UK
@techreport{uk:20200303:cyber:1f1eef0, author = {PWC UK}, title = {{Cyber Threats 2019:A Year in Retrospect}}, date = {2020-03-03}, institution = {PWC UK}, url = {https://www.pwc.co.uk/cyber-security/assets/cyber-threats-2019-retrospect.pdf}, language = {English}, urldate = {2020-03-03} } Cyber Threats 2019:A Year in Retrospect
KevDroid MESSAGETAP magecart AndroMut Cobalt Strike CobInt Crimson RAT DNSpionage Dridex Dtrack Emotet FlawedAmmyy FlawedGrace FriedEx Gandcrab Get2 GlobeImposter Grateful POS ISFB Kazuar LockerGoga Nokki QakBot Ramnit REvil Rifdoor RokRAT Ryuk shadowhammer ShadowPad Shifu Skipper StoneDrill Stuxnet TrickBot Winnti ZeroCleare APT41 MUSTANG PANDA Sea Turtle
2020-02-13QianxinQi Anxin Threat Intelligence Center
@techreport{center:20200213:report:146d333, author = {Qi Anxin Threat Intelligence Center}, title = {{APT Report 2019}}, date = {2020-02-13}, institution = {Qianxin}, url = {https://ti.qianxin.com/uploads/2020/02/13/cb78386a082f465f259b37dae5df4884.pdf}, language = {English}, urldate = {2020-02-27} } APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020SecureworksSecureWorks
@online{secureworks:2020:cobalt:4d136fa, author = {SecureWorks}, title = {{COBALT EDGEWATER}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/cobalt-edgewater}, language = {English}, urldate = {2020-05-23} } COBALT EDGEWATER
DNSpionage Karkoff DNSpionage
2019-11-09NSFOCUSMina Hao
@online{hao:20191109:apt34:550c673, author = {Mina Hao}, title = {{APT34 Event Analysis Report}}, date = {2019-11-09}, organization = {NSFOCUS}, url = {https://nsfocusglobal.com/apt34-event-analysis-report/}, language = {English}, urldate = {2020-03-09} } APT34 Event Analysis Report
BONDUPDATER DNSpionage
2019-11-07Virus BulletinWarren Mercer, Paul Rascagnères
@online{mercer:20191107:dns:cd6b2d9, author = {Warren Mercer and Paul Rascagnères}, title = {{DNS on FIre}}, date = {2019-11-07}, organization = {Virus Bulletin}, url = {https://www.youtube.com/watch?v=ws1k44ZhJ3g}, language = {English}, urldate = {2023-08-11} } DNS on FIre
DNSpionage
2019-11-07Virus BulletinWarren Mercer, Paul Rascagnères
@techreport{mercer:20191107:dns:fd516d8, author = {Warren Mercer and Paul Rascagnères}, title = {{DNS on Fire}}, date = {2019-11-07}, institution = {Virus Bulletin}, url = {https://www.virusbulletin.com/uploads/pdf/magazine/2019/VB2019-Mercer-Rascagneres.pdf}, language = {English}, urldate = {2023-08-11} } DNS on Fire
DNSpionage
2019-04-23TalosWarren Mercer, Paul Rascagnères
@online{mercer:20190423:dnspionage:509e055, author = {Warren Mercer and Paul Rascagnères}, title = {{DNSpionage brings out the Karkoff}}, date = {2019-04-23}, organization = {Talos}, url = {https://blog.talosintelligence.com/2019/04/dnspionage-brings-out-karkoff.html}, language = {English}, urldate = {2019-12-20} } DNSpionage brings out the Karkoff
DNSpionage Karkoff DNSpionage
2019-04-23Marco Ramilli
@online{ramilli:20190423:apt34:e1a7022, author = {Marco Ramilli}, title = {{APT34: webmask project}}, date = {2019-04-23}, url = {https://marcoramilli.com/2019/04/23/apt34-webmask-project/}, language = {English}, urldate = {2019-11-29} } APT34: webmask project
DNSpionage
2019-02-13US-CERTUS-CERT
@online{uscert:20190213:alert:6eb6b3e, author = {US-CERT}, title = {{Alert (AA19-024A): DNS Infrastructure Hijacking Campaign}}, date = {2019-02-13}, organization = {US-CERT}, url = {https://www.us-cert.gov/ncas/alerts/AA19-024A}, language = {English}, urldate = {2020-01-09} } Alert (AA19-024A): DNS Infrastructure Hijacking Campaign
DNSpionage
2019-01-10FireEyeMuks Hirani, Sarah Jones, Ben Read
@online{hirani:20190110:global:a53ec6a, author = {Muks Hirani and Sarah Jones and Ben Read}, title = {{Global DNS Hijacking Campaign: DNS Record Manipulation at Scale}}, date = {2019-01-10}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2019/01/global-dns-hijacking-campaign-dns-record-manipulation-at-scale.html}, language = {English}, urldate = {2019-12-20} } Global DNS Hijacking Campaign: DNS Record Manipulation at Scale
DNSpionage DNSpionage
2019-01-10CERT-OPMDCERT-OPMD
@online{certopmd:20190110:dnspionage:88c7100, author = {CERT-OPMD}, title = {{[DNSPIONAGE] – Focus on internal actions}}, date = {2019-01-10}, organization = {CERT-OPMD}, url = {https://blog-cert.opmd.fr/dnspionage-focus-on-internal-actions/}, language = {English}, urldate = {2020-01-09} } [DNSPIONAGE] – Focus on internal actions
DNSpionage
2019-01-09MandiantMuks Hirani, Sarah Jones, Ben Read
@online{hirani:20190109:global:a8835bb, author = {Muks Hirani and Sarah Jones and Ben Read}, title = {{Global DNS Hijacking Campaign: DNS Record Manipulation at Scale}}, date = {2019-01-09}, organization = {Mandiant}, url = {https://www.mandiant.com/resources/blog/global-dns-hijacking-campaign-dns-record-manipulation-at-scale}, language = {English}, urldate = {2023-08-11} } Global DNS Hijacking Campaign: DNS Record Manipulation at Scale
DNSpionage
2018-11-27Cisco TalosWarren Mercer, Paul Rascagnères
@online{mercer:20181127:dnspionage:7f0b0f3, author = {Warren Mercer and Paul Rascagnères}, title = {{DNSpionage Campaign Targets Middle East}}, date = {2018-11-27}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/2018/11/dnspionage-campaign-targets-middle-east.html}, language = {English}, urldate = {2020-05-18} } DNSpionage Campaign Targets Middle East
DNSpionage DNSpionage
2015-09-17F-SecureF-Secure Global
@online{global:20150917:dukes:5dc47f5, author = {F-Secure Global}, title = {{The Dukes: 7 Years Of Russian Cyber-Espionage}}, date = {2015-09-17}, organization = {F-Secure}, url = {https://www.zdnet.com/article/source-code-of-iranian-cyber-espionage-tools-leaked-on-telegram/}, language = {English}, urldate = {2020-01-09} } The Dukes: 7 Years Of Russian Cyber-Espionage
TwoFace BONDUPDATER DNSpionage
Yara Rules
[TLP:WHITE] win_dnspionage_auto (20230715 | Detects win.dnspionage.)
rule win_dnspionage_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.dnspionage."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.dnspionage"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a05 894304 e8???????? 8bd8 ba???????? 8bf3 895d0c }
            // n = 7, score = 300
            //   6a05                 | push                5
            //   894304               | mov                 dword ptr [ebx + 4], eax
            //   e8????????           |                     
            //   8bd8                 | mov                 ebx, eax
            //   ba????????           |                     
            //   8bf3                 | mov                 esi, ebx
            //   895d0c               | mov                 dword ptr [ebp + 0xc], ebx

        $sequence_1 = { 6a2b 51 ff15???????? 83bdf8feffff00 764a ff15???????? 85c0 }
            // n = 7, score = 300
            //   6a2b                 | push                0x2b
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   83bdf8feffff00       | cmp                 dword ptr [ebp - 0x108], 0
            //   764a                 | jbe                 0x4c
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_2 = { 884437ff 3bca 72f2 8b7dec }
            // n = 4, score = 300
            //   884437ff             | mov                 byte ptr [edi + esi - 1], al
            //   3bca                 | cmp                 ecx, edx
            //   72f2                 | jb                  0xfffffff4
            //   8b7dec               | mov                 edi, dword ptr [ebp - 0x14]

        $sequence_3 = { 8d4e01 51 e8???????? 83c404 8bd8 56 57 }
            // n = 7, score = 300
            //   8d4e01               | lea                 ecx, [esi + 1]
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8bd8                 | mov                 ebx, eax
            //   56                   | push                esi
            //   57                   | push                edi

        $sequence_4 = { 5d c3 837e1400 7421 8b460c }
            // n = 5, score = 300
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   837e1400             | cmp                 dword ptr [esi + 0x14], 0
            //   7421                 | je                  0x23
            //   8b460c               | mov                 eax, dword ptr [esi + 0xc]

        $sequence_5 = { 03ce 03cf 03ca 0f92c0 f7d8 }
            // n = 5, score = 300
            //   03ce                 | add                 ecx, esi
            //   03cf                 | add                 ecx, edi
            //   03ca                 | add                 ecx, edx
            //   0f92c0               | setb                al
            //   f7d8                 | neg                 eax

        $sequence_6 = { 7905 48 83c8fc 40 7417 }
            // n = 5, score = 300
            //   7905                 | jns                 7
            //   48                   | dec                 eax
            //   83c8fc               | or                  eax, 0xfffffffc
            //   40                   | inc                 eax
            //   7417                 | je                  0x19

        $sequence_7 = { 8bd7 8945e4 8d7201 0f1f00 }
            // n = 4, score = 300
            //   8bd7                 | mov                 edx, edi
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax
            //   8d7201               | lea                 esi, [edx + 1]
            //   0f1f00               | nop                 dword ptr [eax]

        $sequence_8 = { 5d c3 53 33db 8bce 395e14 }
            // n = 6, score = 300
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   53                   | push                ebx
            //   33db                 | xor                 ebx, ebx
            //   8bce                 | mov                 ecx, esi
            //   395e14               | cmp                 dword ptr [esi + 0x14], ebx

        $sequence_9 = { 2bca 03f1 56 e8???????? 8bd8 83c408 2bde }
            // n = 7, score = 300
            //   2bca                 | sub                 ecx, edx
            //   03f1                 | add                 esi, ecx
            //   56                   | push                esi
            //   e8????????           |                     
            //   8bd8                 | mov                 ebx, eax
            //   83c408               | add                 esp, 8
            //   2bde                 | sub                 ebx, esi

    condition:
        7 of them and filesize < 786432
}
Download all Yara Rules