Friday, March 29, 2024

New Marap Malware Targeting Financial Institutions Via Microsoft Office and PDF Documents

A new downloader malware dubbed Marap targeting financial institutions, it was written in C and it has the ability to download additional modules and payloads.

Threat actors behind downloader malware delivering the Marap payload through Microsoft Excel Web Query .iqy, PDF documents with the .iqy file, Password-protected ZIP with .iqy file and with Microsoft Word documents that contain macros.

The .iqy files contain the URL and the other necessary parameters to make a query over the internet.

Proofpoint researchers spotted huge email campaigns On August 10, 2018, with millions of email messages that contain Marap malware payload.

The malware uses API hashing algorithm function’s to prevent analysts and automated tools from reversing it and determining the code’s, researchers believe it is using XOR keys.

Email Campaigns – Downloader Malware

The campaigns mimic that email is from random sales address with the subject “REQUEST [REF: ABCDXYZ]” and the attachment “REP_10.08.iqy”.

With another campaign they impersonate it forms a major bank subject “IMPORTANT Documents” and the attachment contains “Request 1234_10082018.iqy”.

The PDF documents have been sent from the netadmi email address with subject “DOC_1234567890_10082018” and the attachment “DOC_1234567890_10082018.pdf”.

Password-protected ZIP campaign appeared to be from “John” from the random company, with the subject “Emailing: PIC12345” and attachment “PIC12345.zip”.

It uses any one of the Obfuscation Methods

Created on the stack (stack strings)
Basic XOR encoding (0xCE was the key used in the analyzed sample, but it is likely this will change from sample to sample)
A slightly more involved XOR-based encoding

The connection to the C&C server was established through HTTP, it first checks through the number of legitimate WinHTTP functions and then it decides what proxy to use for, the request contains a parameter “param” it’s data is encrypted with DES in CBC mode.

Researchers can see only the fingerprinting module that downloaded from “hxxp://89.223.92[.]202/mo.enc” was sent to the C&C server. The module was written in C and it gathers the following system information to the C&C server.

Username
Domain name
Hostname
IP address
Language
Country
Windows version
List of Microsoft Outlook .ost files
Anti-virus software detected

Researchers said, “This new downloader, along with another similar but unrelated malware that we will detail next week, point to a growing trend of small, versatile malware that gives actors flexibility to launch future attacks.”

Also Read

Windows VBScript Engine Zero-day Flaw used by Darkhotel Hackers Group To Compromise Vulnerable Systems

Trickbot Malware Re-emerging via MS Word Documents with Powerful Code-Injection Technique

Cosmos Bank’s server Hacked: Hackers Stolen Around Rs 94 Crore On Two Separate Days

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles