ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool DNSpionage

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: DNSpionage

NamesDNSpionage
Agent Drable
AgentDrable
CategoryMalware
TypeBackdoor
Description(Talos) Based on this actor's infrastructure and TTPs, we haven't been able to connect them with any other campaign or actor that's been observed recently. This particular campaign utilizes two fake, malicious websites containing job postings that are used to compromise targets via malicious Microsoft Office documents with embedded macros. The malware utilized by this actor, which we are calling 'DNSpionage,' supports HTTP and DNS communication with the attackers.

In a separate campaign, the attackers used the same IP to redirect the DNS of legitimate .gov and private company domains. During each DNS compromise, the actor carefully generated Let's Encrypt certificates for the redirected domains. These certificates provide X.509 certificates for TLS free of charge to the user. We don't know at this time if the DNS redirections were successful.
Information<https://blog.talosintelligence.com/2018/11/dnspionage-campaign-targets-middle-east.html>
<https://www.us-cert.gov/ncas/alerts/AA19-024A>
<https://blog-cert.opmd.fr/dnspionage-focus-on-internal-actions/>
<https://www.zdnet.com/article/source-code-of-iranian-cyber-espionage-tools-leaked-on-telegram/>
<https://www.fireeye.com/blog/threat-research/2019/01/global-dns-hijacking-campaign-dns-record-manipulation-at-scale.html>
<https://www.lastline.com/labsblog/threat-actor-cold-river-network-traffic-analysis-and-a-deep-dive-on-agent-drable/>
<https://blog.talosintelligence.com/2019/04/dnspionage-brings-out-karkoff.html>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.dnspionage>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:DNSpionage>

Last change to this tool card: 29 December 2022

Download this tool card in JSON format

Previous: DNSMessenger
Next: DNSRat

All groups using tool DNSpionage

ChangedNameCountryObserved

APT groups

 Cold RiverRussia2019-Mar 2023X
 DNSpionageIran2019-Apr 2019 
 OilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X

3 groups listed (3 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]