Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New MarsJoke Ransomware Targets Government Agencies

State and local government agencies, as well as K-12 educational institutions are being targeted in a newly discovered spam email campaign aimed at distributing a new ransomware variant, Proofpoint researchers warn.

State and local government agencies, as well as K-12 educational institutions are being targeted in a newly discovered spam email campaign aimed at distributing a new ransomware variant, Proofpoint researchers warn.

Dubbed MarsJoke, the malware was observed in late August, but the first large-scale spam campaign involving this piece of ransomware kicked off only on Sept. 22, 2016. The distribution of this spam is fueled by the Kelihos botnet, which has been recently associated with other campaigns as well, Proofpoint reveals.

The MarsJoke ransomware email campaign spotted last week featured emails containing links to an executable file named “file_6.exe,” which was hosted on various sites with recently registered domains. Apparently, the attackers registered the abused domains for this specific campaign, marking a major shift from the usual attached document campaigns that well-known ransomware families such as Locky employ.

By referencing to a major national air carrier in the subject line and using a convincing email body, along with stolen branding, the attackers attempted to convince victims of the legitimacy of emails. Some of the used subject lines included “Checking tracking number,” “Check your package,” “Check your TN,” “Check your tracking number,” “Tracking information,” and “Track your package.”

In addition to state and local government agencies, and K-12 educational institutions, the spam was also targeting healthcare, telecommunications, insurance, and several other verticals, though in smaller numbers, Proofpoint says.

The MarsJoke malware distributed in this campaign is said to mimic the style of CTB-Locker, as well as to create .bat, and .txt instruction files and save them throughout the file system, to alert the victim on the infection. The ransomware doesn’t change the extension of the encrypted files, though it uses temp files with different extensions during the encryption process (it deletes them when the encryption has finished).

Infected users need to follow the instructions included in a locker window, but can also install the Tor browser and visit an onion portal to view these instructions. The malware also changes the victim’s desktop background and displays a ransom message in several languages, including English, Russian, Italian, Spanish, and Ukrainian. Victims are warned that, if a 0.7 Bitcoin ransom isn’t paid within 96 hours, their files are deleted.

MarsJoke connects to the command and control (C&C) server to report on the new infection, as well as to deliver information such as signature, malware version, and more. Data is URL-encoded, base64-encoded, Proofpoint says.

Advertisement. Scroll to continue reading.

“Ransomware has become a billion dollar a year industry for cybercriminals. In the case of the MarsJoke campaign described here, K12 educational institutions and state and local governments are often seen as easy targets because they lack the infrastructure and funding to ensure robust backups and strong defensive resources are in place to prevent and mitigate infections,” Proofpoint notes.

According to the security firm, MarsJoke does not appear to be “just another ransomware.” Given the large message volume observed in this campaign, and corroborating it with the intended targets, it’s clear that the threat requires more attention, researchers say. “The message volume and targeting associated with this campaign bear further monitoring as attackers look to monetize new variants and old strains saturate potential victims,” Proofpoint concludes.

Related: CTB-Locker Ransomware Impersonator Uses WinRAR for Encryption

Related: Cry Ransomware Uses Google Maps to Find Victim Locations

Related: DetoxCrypto Ransomware Sends Screenshots to Operators

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.