Hackers Using Dropbox And Google Docs To Deliver Orcinius Malware 

A new Orcinius Trojan has been discovered, employing VBA Stomping to hide its infection. The multi-stage trojan uses Dropbox and Google Docs to stay updated and deliver second-stage payloads.  Typically, VBA stomping removes the VBA source code in a Microsoft Office document, leaving only a compiled form of the macro code known as p-code in […] The post Hackers Using Dropbox And Google Docs To Deliver Orcinius Malware  appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
Jul 3, 2024 - 00:00
 6
Hackers Using Dropbox And Google Docs To Deliver Orcinius Malware 

A new Orcinius Trojan has been discovered, employing VBA Stomping to hide its infection. The multi-stage trojan uses Dropbox and Google Docs to stay updated and deliver second-stage payloads. 

Typically, VBA stomping removes the VBA source code in a Microsoft Office document, leaving only a compiled form of the macro code known as p-code in the document file.  

“The malware contains an obfuscated VBA macro that hooks into Windows to monitor running windows and keystrokes and creates persistence using registry keys”, SonicWall Capture Labs threat research team shared with Cyber Security News.

"Is Your System Under Attack? Try Cynet XDR: Automated Detection & Response for Endpoints, Networks, & Users!"- Free Demo

How The Attack Is Executed?

An Excel spreadsheet, in the present instance “CALENDARIO AZZORTI.xls,” is the initial way of infection.

Three worksheets discussing different cities’ billing cycles are included in what looks to be an Italian calendar.

The Spreadsheet file

The file contains a VBA macro that has been altered using a method known as “VBA stomping,” which destroys the original source code and leaves just compiled p-code. 

As indicated by Olevba, this means that examining the macro inside the document will either display nothing or a safe copy of the code that will execute when the file is opened and closed.

Detecting malicious activity

The file will launch the macro during runtime and carry out the following tasks:

  • To hide warnings, check the registry keys and create a new key.
  • List all of the windows that are presently open.
  • Establish persistence.
  • Access both of the encoded URLs and try to download.
  • keep an eye on keyboard input.
  • Make many randomized timers for download and activation attempts.
Enumerating running windows

URLs:

  • www-env.dropbox-dns[.]com
  • hxxps://docs.google[.]com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
  • hxxps://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

According to researchers, the sample and stated URLs have been linked to Remcos, AgentTesla, Neshta, HTMLDropper, and other malicious websites that pose as “Synaptics.exe” and are available on VirusTotal. The pages at both locations were inaccessible during runtime.

Due to the rise of harmful cyber activity, there are excessive risks of misinterpretation, escalation, and spreading impacts.

Are you from SOC/DFIR Teams? - Sign up for a free ANY.RUN account! to Analyse Advanced Malware Files

The post Hackers Using Dropbox And Google Docs To Deliver Orcinius Malware  appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.