Thursday, April 25, 2024

DarkHydrus Hacking Group Uses Macro-Enabled Excel Document that Delivers RogueRobin Malware

DarkHydruns APT Group targets government entities in the middle eats with weaponized excel documents that delivers a new variant of RogueRobin trojan and can establish communication with C2 server through DNS tunnel and Google Drive API.

The campaign uses a weaponized Excel document with macro enabled(xlsm) to deliver the malware, once the user open the document and after clicking “Enable Content” the macro executes immediately.

Once the macro executed it drops a HTA(12-B-366.txt) in the temp directory, which will drops a pwershell script to “WINDOWSTEMP.ps1” and the powershell script concstenates several strings together to drop the backdoor “OfficeUpdateService”.

360’s Threat Intelligence Center first observed the campaign on January 9 and the backdoor developed through C# similar to the original RogueRobin payload.

According to Palo Alto Networks’ Unit 42 research, RogueRobin includes number of stealth functions that checks whether it is executed in the sandbox environment by checking for virtualized environments, low memory, and processor counts, in addition to checks for common analysis tools running on the system.

As like the previous versions of RogueRobin, it uses DNS tunnels to communicate with the C2 server and retrives command from the server. The C2 server responds to query types from Trojan with an unique identifier.

The new variant of RogueRobin uses alternative command and control channel that uses the Google Drive API for communicating with C2 server.

“RogueRobin uploads a file to the Google Drive account and continually checks the file’s modification time to see if the actor has made any changes to it. The actor will first modify the file to include a unique identifier that the Trojan will use for future communications.”

DarkHydrus group continues to operate in the middle east and abuses open-source penetration testing techniques to deliver the payloads.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...

Cyber Attack Defenders Up For Battle: Huge Uptick In Timely Detections

Attackers are employing evasion techniques to bypass detection and extend dwell time on compromised...

Alert! Cisco Releases Critical Security Updates to Fix 2 ASA Firewall 0-Days

Cisco has released critical security updates to address multiple vulnerabilities in its Adaptive Security...

Pakistani APT Hackers Attacking Indian Govt Entities With Weaponized Shortcut Files

Cybersecurity experts at Seqrite Labs have reported a surge in cyberattacks against Indian government...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles