Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Threat Actor Targets Middle East With DNS Redirections

A previously undocumented threat actor has been targeting entities in the Middle East with new malware and DNS redirections, Cisco’s Talos security researchers say. 

A previously undocumented threat actor has been targeting entities in the Middle East with new malware and DNS redirections, Cisco’s Talos security researchers say. 

One campaign, which Talos refers to as DNSpionage, employed fake, malicious websites featuring job postings attempting to compromise targets via malicious Microsoft Office documents. The malware used in these attacks supports HTTP and DNS (Domain Name System) communication.

Another campaign targeted Lebanon and the United Arab Emirates (UAE) .gov domains, as well as a private Lebanese airline company, with DNS redirections. To stay undetected, the threat actor spent a lot of time understanding the victims’ network infrastructure, the researchers say. Carefully generated Let’s Encrypt certificates were used for the redirected domains.

The malicious Microsoft Office document on the fake job listing sites was a copy of a legitimate file found on the website of Canadian sustainable energy company Suncor Energy. The attackers likely sent spear-phishing emails to their target to deliver links to the malicious document.

When the document is opened, the macro decodes a PE file and drops it as “svshost_serv.doc” but, when the document is closed, it renames the file to “svshost_serv.exe.” The macro also creates a scheduled task to execute the binary. 

The final payload is a remote administration tool that supports DNS tunneling as a covert communication channel. Additional scripts and tools downloaded from the attackers’ server are stored in a Downloads folder, while files to be exfiltrated are stored in the Uploads directory.

During October and November, another campaign targeted victims in Lebanon and UAE. The researchers discovered that multiple nameservers belonging to the public sector in these countries, as well as some companies in Lebanon, were compromised. 

The Finance Ministry of Lebanon’s email domain was the victim of a malicious DNS redirection, the same as a domain from the Police (VPN and College) and the Telecommunication Regulatory Authority in UAE. Let’s Encrypt certificates were issued the same dates the attacks took place. 

Advertisement. Scroll to continue reading.

Additionally, the actor targeted Lebanese airline Middle East Airlines (MEA) with a DNS redirection attack. The Let’s Encrypt certificate used in this assault was created the week before and contains alternative names in the subject lines, which allows for multiple domains to be added to the certificate for SSL activities. 

“These domains show a clear understanding of the victims’ domains, [which] leads us to believe the attacker was active in these environments to understand the specific domains and certificates they would be required to produce,” Talos notes. 

The targets of the DNSpionage malware haven’t been identified, but they are users in Lebanon and the UAE, Talos says. The researchers couldn’t determine whether the DNS redirection attacks were successful either, but the attackers continue their efforts. 

“We are highly confident that both of these campaigns came from the same actor. However, we do not know much about the location of the actors and their exact motivations. It is clear that this threat actor was able to redirect DNS from government-owned domains in two different countries over the course of two months, as well as a national Lebanese airline,” Talos says. 

Related: APT Group Uses Windows Zero-Day in Middle East Attacks

Related: DarkHydrus Uses Open Source Phishery Tool in Middle-East Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.