Malware

New Marap Malware Targeting Financial Institutions Via Microsoft Office and PDF Documents

A new downloader malware dubbed Marap targeting financial institutions, it was written in C and it has the ability to download additional modules and payloads.

Threat actors behind downloader malware delivering the Marap payload through Microsoft Excel Web Query .iqy, PDF documents with the .iqy file, Password-protected ZIP with .iqy file and with Microsoft Word documents that contain macros.

The .iqy files contain the URL and the other necessary parameters to make a query over the internet.

Proofpoint researchers spotted huge email campaigns On August 10, 2018, with millions of email messages that contain Marap malware payload.

The malware uses API hashing algorithm function’s to prevent analysts and automated tools from reversing it and determining the code’s, researchers believe it is using XOR keys.

Email Campaigns – Downloader Malware

The campaigns mimic that email is from random sales address with the subject “REQUEST [REF: ABCDXYZ]” and the attachment “REP_10.08.iqy”.

With another campaign they impersonate it forms a major bank subject “IMPORTANT Documents” and the attachment contains “Request 1234_10082018.iqy”.

The PDF documents have been sent from the netadmi email address with subject “DOC_1234567890_10082018” and the attachment “DOC_1234567890_10082018.pdf”.

Password-protected ZIP campaign appeared to be from “John” from the random company, with the subject “Emailing: PIC12345” and attachment “PIC12345.zip”.

It uses any one of the Obfuscation Methods

Created on the stack (stack strings)
Basic XOR encoding (0xCE was the key used in the analyzed sample, but it is likely this will change from sample to sample)
A slightly more involved XOR-based encoding

The connection to the C&C server was established through HTTP, it first checks through the number of legitimate WinHTTP functions and then it decides what proxy to use for, the request contains a parameter “param” it’s data is encrypted with DES in CBC mode.

Researchers can see only the fingerprinting module that downloaded from “hxxp://89.223.92[.]202/mo.enc” was sent to the C&C server. The module was written in C and it gathers the following system information to the C&C server.

Username
Domain name
Hostname
IP address
Language
Country
Windows version
List of Microsoft Outlook .ost files
Anti-virus software detected

Researchers said, “This new downloader, along with another similar but unrelated malware that we will detail next week, point to a growing trend of small, versatile malware that gives actors flexibility to launch future attacks.”

Also Read

Windows VBScript Engine Zero-day Flaw used by Darkhotel Hackers Group To Compromise Vulnerable Systems

To Top

Pin It on Pinterest

Share This