Government of the Republic of Trinidad and Tobago
gov.tt

Malware Dropper Supports a Dozen Decoy Document Formats

Malware Dropper Supports a Dozen Decoy Document Formats

A recently discovered malware dropper has the ability to use nearly a dozen decoy document file formats to drop various payloads, Palo Alto Networks security researchers warn.

Dubbed CARROTBAT, the customized dropper is being used to deliver lures primarily pertaining to the Korean region, revolving around subjects such as crypto-currencies, crypto-currency exchanges, and political events.
A December 2017 attack against a British government agency, which employed the SYSCON remote access Trojan (RAT), allowed the security researchers to discover the CARROTBAT dropper due to infrastructure overlaps.

To date, Palo Alto Networks identified 29 unique CARROTBAT samples, containing a total of 12 confirmed unique decoy documents. The dropper first emerged in March 2018, but most of its activity was observed over the past three months.

The threat was observed delivering a variety of payloads, such as SYSCON in older variants, and the OceanSalt malware family in newer samples.

CARROTBAT employs rudimentary command obfuscation, but is not sophisticated, despite its support for various types of decoy documents, the security researchers say.

The attacks featuring CARROTBAT, which Palo Alto Networks refers to as Fractured Block, featured all dropper samples identified to date, and 11 decoy document file formats supported by the malware, namely .doc, .docx, .eml, .hwp, .jpg, .pdf, .png, .ppt, .pptx, .xls, and .xlsx.

The malware can drop and open the embedded decoy file, after which a command to download and run a payload on the targeted machine is executed. The payload is downloaded and executed via the Microsoft Windows built-in certutil utility.

The identified CARROTBAT samples have been compiled between March 2018 and September 2018, based on their timestamps. Between March and July, the dropper delivered multiple instances of SYSCON. Starting June, OceanSalt also started being served to the victims, and the attacks featuring this malware family continue to date.

The CARROTBAT infrastructure was also observed overlapping with that of KONNI, a RAT that is believed to have been in use for over four years and which has been historically focusing on targets in the Southeast Asia region.
In March of this year, McAfee also detailed a series of attacks attributed to a threat actor interested in inter-Korean affairs and which used both SYSCON and KONNI for compromise purposes.

“Using CARROTBAT, we were able to find related OceanSalt, SYSCON and KONNI activity. The various overlaps encountered are notable, and it is our suspicion that this threat activity may all belong to the same threat actor. However, we do not believe there to be enough evidence at this time to make this claim with complete certainty,” Palo Alto Networks concludes.