Os cibercriminosos que realizaram campanha DNSpoinage, armado agora com novo software de malwares

O grupo de cibercriminosos responsável pela operação do DNSpionage tornou-se mais seletivo na escolha das vítimas e se armou com o novo malware Karkoff para melhorar a eficácia de seus ataques cibernéticos.

UMAccording to FireEye, A campanha DNSpionage começou no final de abril 2017 e por ele cibercriminosos responsáveis ​​que agem no interesse do governo iraniano.

Nos ataques anteriores, with the use of fake websites and DNS breaks, intruders redirected traffic from legitimate domains on malware ones, for the latter were used free digital certificates Vamos criptografar.

Now group armed with new instrument for remote administering with support of connection with C&C servers through HTTP and DNS, researchers from Cisco Talos.

Since release of Cisco Talos first report about DNSpionage in the end of 2018, cybercriminals enhanced their tactic.

“We discovered some changes to the actorstactics, técnicas e procedimentos (TTPs), including the use of a new reconnaissance phase that selectively chooses which targets to infect with malware.”, – Cisco Talos researchers reported.

With the help of espionage methods, criminals manage to bypass protection and create digital fingerprints of system they attack.

Criminals select their victims very carefully and attack them with the use of targeted fishing. They send their victims emails with attached Microsoft Word and Excel documents that contain malware macros. During the attack, malware programs through the macros change their names for «taskwin32.exe» and create planned task «onedrive updater v10.12.5» for ensuring that malware will persist in a system.

DNSpionage
In DNSpionage, upon opening the Excel document, users are greeted with the insult, “haha you are donkey [sic].” The broken English suggests the actor is unlikely a native English speaker.

This month researchers firstly detected in the arsenal of the group malware program on .Net under the name Karkoff. They say that malware is “lightweighted” and needs remote performing through C&servidor C.

mesmo assim, Karkoff possesses one interesting feature. Malware generates journal file where are stores all performed commands with time marks. assim, with the use of this journal Karkoff victims can check what and when happened certain events.

Fonte: https://blog.talosintelligence.com

Polina Lisovskaya

Trabalho como gerente de marketing há anos e adoro pesquisar tópicos interessantes para você

Deixe uma resposta

Botão Voltar ao Topo