lyceum_dotnet_dns_backdoor

YARA-2025-1420 High general Active
No description available for this rule
lyceum_dotnet_dns_backdoor.yar Valid Syntax
rule lyceum_dotnet_dns_backdoor
{
    meta:
        author = "CPR"
        reference = "https://research.checkpoint.com/2022/state-sponsored-attack-groups-capitalise-on-russia-ukraine-war-for-cyber-espionage/"
        hash1 = "8199f14502e80581000bd5b3bda250ee"
        hash2 = "d79687676d2d152aec4143c852bdbc4a"
        hash3 = "bcb465cc2257e5777bab431690ca5039"
        hash4 = "2bc2abefc1a721908bc805894b62227d"
        hash5 = "37a1514a7a5f9b2c6786096129a30721"
    strings:
        $log1 = "MSG SIZE rcvd" wide
        $log2 = "Empty output" wide
        $log3 = "Big Output. lines: " wide
        $com1 = "Enddd" wide
        $com2 = "uploaddd" wide
        $com3 = "downloaddd" wide
        $dga = "trailers.apple.com" wide
        $replace1 = "BackSlashh" wide
        $replace2 = "QuotationMarkk" wide
        $re_pattern = "60\\s+IN\\s+TXT" wide
        $func1 = "comRun"
        $func2 = "PlaceDot"
        $func3 = "sendAns"
        $heijden1 = "Heijden.DNS"
        $heijden2 = "DnsHeijden"
    condition:
        uint16(0)==0x5a4d and (all of ($log*) or all of ($com*) or all of ($replace*) or all of ($func*) or (any of ($heijden*) and $re_pattern and $dga))
}

Rule Metadata

author
CPR
reference
https://research.checkpoint.com/2022/state-sponsored-attack-groups-capitalise-on-russia-ukraine-war-for-cyber-espionage/
hash1
8199f14502e80581000bd5b3bda250ee
hash2
d79687676d2d152aec4143c852bdbc4a
hash3
bcb465cc2257e5777bab431690ca5039
hash4
2bc2abefc1a721908bc805894b62227d
hash5
37a1514a7a5f9b2c6786096129a30721

String Definitions

{"name":"$log1","value":"\"MSG SIZE rcvd\" wide"}
{"name":"$log2","value":"\"Empty output\" wide"}
{"name":"$log3","value":"\"Big Output. lines: \" wide"}
{"name":"$com1","value":"\"Enddd\" wide"}
{"name":"$com2","value":"\"uploaddd\" wide"}
{"name":"$com3","value":"\"downloaddd\" wide"}
{"name":"$dga","value":"\"trailers.apple.com\" wide"}
{"name":"$replace1","value":"\"BackSlashh\" wide"}
{"name":"$replace2","value":"\"QuotationMarkk\" wide"}
{"name":"$re_pattern","value":"\"60\\\\s+IN\\\\s+TXT\" wide"}
{"name":"$func1","value":"\"comRun\""}
{"name":"$func2","value":"\"PlaceDot\""}
{"name":"$func3","value":"\"sendAns\""}
{"name":"$heijden1","value":"\"Heijden.DNS\""}
{"name":"$heijden2","value":"\"DnsHeijden\""}

Threat Analysis

This YARA rule is designed to detect general threats.

Severity Level: High

The rule uses pattern matching to identify specific byte sequences, strings, or behavioral patterns associated with malicious activity.

Detection Capabilities

  • File-based detection for executables and documents
  • Memory scanning for running processes
  • Network traffic analysis support

Command Line Usage

# Scan a single file
yara lyceum_dotnet_dns_backdoor.yar /path/to/suspicious/file

# Scan a directory recursively
yara -r lyceum_dotnet_dns_backdoor.yar /path/to/directory/

# Scan with metadata output
yara -m lyceum_dotnet_dns_backdoor.yar target_file

# Scan process memory (Linux)
yara lyceum_dotnet_dns_backdoor.yar /proc/[pid]/exe

Integration Examples

Python (yara-python)

import yara
rules = yara.compile(filepath='lyceum_dotnet_dns_backdoor.yar')
matches = rules.match('/path/to/file')

ClamAV Integration

clamscan --yara-rules=lyceum_dotnet_dns_backdoor.yar /path/to/scan

Rule Information

YARA ID
YARA-2025-1420
Author
Created
August 19, 2025
Last Updated
August 19, 2025
Last Imported
Never

Threat Intelligence

Risk Level High
Category general
Detection Confidence Analysis Pending
False Positive Rate Not Available
Last Seen in Wild No Data

Export Options