MAR-10322463-4.v1 – AppleJeus: Kupay Wallet

MAR-10322463-4.v1 – AppleJeus: Kupay Wallet

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r4.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—Kupay Wallet—and associated IOCs used by the North Korean government in AppleJeus operations.

Kupay Wallet, discovered in March 2020, is a legitimate-looking cryptocurrency trading software that is marketed and distributed by a company and website—Kupay Service and kupaywallet[.]com, respectively—that appear legitimate. Some information has been redacted from this report to preserve victim anonymity.

For a downloadable copy of IOCs, see: MAR-10322463-4.v1.stix.

Submitted Files (7)

0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba (kupay_upgrade)

1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6 (Kupay.exe)

[Redacted] (Kupay.dmg)

[Redacted] (Kupay.msi)

91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd (kupayupdate_stage2)

a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492 (kupay)

fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d (KupayUpgrade.exe)

Domains (2)

kupaywallet.com

levelframeblog.com

Findings

[Redacted]

Tags

dropper

Details
Name Kupay.msi
Size [Redacted] bytes
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Number of Words: 2, Subject: Kupay, Author: Kupay Service, Name of Creating Application: Advanced Installer 14.5.2 build 83143, Template: ;1033, Comments: This installer database contains the logic and data required to install Kupay., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Contains 1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6
[Redacted] Contains fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d
[Redacted] Downloaded_By kupaywallet.com
Description

This Windows program from the Kupay Service site is a Windows MSI Installer with the file name Kupay[GUID].msi. The installer was hosted at hxxps[:]kupaywallet.com/product/[GUID]. The [GUID] is a unique file that is crated for a specific victim and is being withheld to preserve the identity of the intended recipient.

The installer looks legitimate and will install the “Kupay.exe” (1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6) file in the “C:Program Files (x86)Kupay” folder. It also installs “KupayUpgrade.exe” (fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d) in the “C:Users<username>AppDataRoamingKupaySupport” folder. Immediately after installation, the installer launches the “KupayUpgrade.exe” binary.

Screenshots

Figure 1 - Screenshot of "Kupay.msi" installation.

Figure 1 – Screenshot of “Kupay.msi” installation.

kupaywallet.com

Tags

command-and-control

URLs
  • kupaywallet.com/kupay_update.php
  • kupaywallet.com/product/
Whois

Whois for kupaywallet.com had the following information:
Registrar: NAMECHEAP INC
Creation Date: 2020-02-21
Registrar Registration Expiration Date: 2021-02-21

Relationships
kupaywallet.com Downloaded [Redacted]
kupaywallet.com Downloaded [Redacted]
kupaywallet.com Connected_From 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
Description

The domain kupaywallet.com had a legitimately signed Sectigo Secure Sockets Layer (SSL) certificate, which was “Domain Control Validated” just as all previous AppleJeus domain certificates. Investigation revealed the point of contact listed for verification was admin[@]kupaywallet.com. No other contact information was available as the administrative or technical contact for the kupaywallet.com domain.

The domain is registered with NameCheap at the IP address 104.200.67.96 with ASN 8100.

In addition to the site kupaywallet.com, a Twitter account @kupayservice is associated with the company. This account tweets out general cryptocurrency articles and information and replies to various related tweets. The first tweet was on May 23, 2019, while the last was on July 11, 2019. Twitter lists the joined date for @kupayservice to be October 2018.

Screenshots

Figure 2 - Screenshot of KupayService Twitter account.

Figure 2 – Screenshot of KupayService Twitter account.

1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6

Tags

trojan

Details
Name Kupay.exe
Size 97686016 bytes
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 668d696582f9c00029e2e8253470e9db
SHA1 e83ebe43da7bbfb9c95d34163383d1b3926e663f
SHA256 1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6
SHA512 0b370636ea2b7211d691a3bfcfc9017cb12df6874becb9b6334ca735bc325f59c50e99fc3b57c8db2d265e0c631651c7280109ffdbb3b48b7d3709d908228de6
ssdeep 1572864:MdJvugr82jf19dUM/1T8+1VJRukUhkmG:Mdhg6Pm
Entropy 6.674838
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches
97 78b56a1385f2a92f3c9404f71731088646aac6c2c84cc19a449976272dab418f
PE Metadata
Compile Date 2019-12-16 00:00:00-05:00
Import Hash bb1d46df79ee2045d0bc2529cf6c7458
Company Name BitPay
File Description Kupay
Internal Name Kupay
Legal Copyright Copyright © 2020 BitPay
Product Name Kupay
Product Version 9.1.0.0
PE Sections
MD5 Name Raw Size Entropy
32b731864b0ff3d1c427c97d582e7897 header 1024 2.990247
36430f041d87935dcb34adde2e7d625d .text 78234112 6.471421
ee7e02e8e2958ff79f25c8fd8b7d33e5 .rdata 15596032 6.376243
65c59271f5c2bab26a7d0838e9f04bcf .data 262144 3.484705
00406f1d9355757d80cbf48242fdf344 .pdata 2768896 6.805097
6a6a225bfe091e65d3f82654179fbc50 .00cfg 512 0.195869
786f587a97128c401be15c90fe059b72 .rodata 6144 4.219562
9efa43af7b1faae15ffbd428d0485819 .tls 512 0.136464
60d3ea61d541c9be2e845d2787fb9574 CPADinfo 512 0.122276
bf619eac0cdf3f68d496ea9344137e8b prot 512 0.000000
85237257867935c227d2f2f39316b12a .rsrc 106496 4.912524
fb3216031225fdb1902888e247009d0c .reloc 709120 5.476445
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
1b60a6d35c… Contained_Within [Redacted]
Description

This file is a 64-bit Windows executable contained within the Windows MSI Installer “Kupay.msi.” When executed, “Kupay.exe” loads a legitimate looking cryptocurrency wallet application with no signs of malicious activity. This application appears to be a modification of the open source cryptocurrency wallet Copay, which is distributed by Atlanta based company BitPay. According to their website bitpay.com, “BitPay builds powerful, enterprise-grade tools for crypto acceptance and spending.”

In addition to application appearance being similar, a DNS request for “bitpay.com” is always sent out immediately after a DNS request for “kupaywallet.com” and the company listed in the version information for Kupay is Bitpay.

Lastly, the GitHub “Commit Hash” listed in the Dorusio application “638b2b1” is to a branch of Copay found at hxxps[:]//github.com/flean/copay-1 (Figure 5).

Screenshots

Figure 3 - Screenshot of the Kupay Wallet application.

Figure 3 – Screenshot of the Kupay Wallet application.

Figure 4 - Screenshot of the Bitpay site displaying the application.

Figure 4 – Screenshot of the Bitpay site displaying the application.

Figure 5 - Copay GitHub branch matching Dorusio.

Figure 5 – Copay GitHub branch matching Dorusio.

fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d

Tags

trojan

Details
Name KupayUpgrade.exe
Size 115712 bytes
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 60c2efdafbffc5bd6709c8e461f7b77d
SHA1 dbddccba18422eea5d7bb1bdfe66ceee90446a45
SHA256 fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d
SHA512 5543d4e5872ef5b0f12ba180425d2ab94131c03f4fec7195f3a74d051d5a867ad580ea794a1af6c6bd16e4bc27337cc138fe71aab9600792bfd5da1a1d262162
ssdeep 3072:oHAqeXaeHx9pdpqw6IQIsMF6s3yvPxdOBU:kWXaeHxrvB6X9M33
Entropy 6.128091
Antivirus
Ahnlab Trojan/Win64.FakeCoinTrader
ESET a variant of Win64/NukeSped.DE trojan
K7 Trojan ( 00569b451 )
Zillya! Trojan.Generic.Win32.1058845
YARA Rules

No matches found.

ssdeep Matches
94 572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09
PE Metadata
Compile Date 2020-02-25 03:46:13-05:00
Import Hash 565005404f00b7def4499142ade5e3dd
PE Sections
MD5 Name Raw Size Entropy
695567cdbccfbe54b19634abe3bb1e5b header 1024 2.723717
e35b1061d665602ed7e1c2d9de87f059 .text 65536 6.456115
1578510ae509e46d8f3201edb3349d54 .rdata 39936 5.084900
dbf3b39f579f6cafbdf3960f0a87f5f9 .data 2560 1.851526
cb3735cf6fde4690ee7a6cd2026eb4de .pdata 4096 4.957030
90e2eb1b90616d039eca5e2627ea1134 .gfids 512 1.320519
3f1861d2a0b1dc2d1329c9d2b3353924 .reloc 2048 4.762609
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
fc1aafd2ed… Contained_Within [Redacted]
Description

This file is a 64-bit Windows executable contained within the Windows MSI Installer “Kupay.msi.” When executed, “KupayUpgrade.exe” first installs itself as a service, which will automatically start when any user logs on. The service is installed with a description stating “Automatic Kupay Upgrade.”

On startup, “KupayUpgrade.exe” allocates memory in order to later write a file. After allocating the memory and storing the hard-coded string “Latest” in a variable, the program attempts to open a network connection. The connection is named “Kupay Wallet 9.0.1 (Check Update Windows)”, likely to avoid suspicion from a user.

Similarly to previous AppleJeus variants, “KupayUpgrade.exe “collects some basic information from the system as well as a timestamp, and places them in hard coded format strings. Specifically, the timestamp is placed into a format string “ver=%d&timestamp=%lu” where ver is set as the 90001, possibly referring to the Kupay Wallet version previously mentioned (Figure 7).

This basic information and hard-coded strings are sent via a POST to the C2 kupaywallet.com/kupay_update.php. If the POST is successful (i.e. returns an HTTP response status code of 200) but fails any of multiple different checks, “KupayUpgrade.exe” will sleep for two minutes and then regenerate the timestamp and contact the C2 again.

After receiving the payload from the C2, the program writes the payload to memory and executes the payload.

The payload for the Windows malware could not be downloaded, as the C2 server “kupaywallet.com/kupay_update.php” was no longer accessible. In addition, the sample was not identified in open source reporting for this sample.

Screenshots

Figure 6 - Screenshot of Kupay service.

Figure 6 – Screenshot of Kupay service.

Figure 7 - Screenshot of the format string.

Figure 7 – Screenshot of the format string.

[Redacted]

Tags

dropper

Details
Name Kupay.dmg
Size [Redacted] bytes
Type zlib compressed data
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Contains a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492
[Redacted] Downloaded_By kupaywallet.com
[Redacted] Contains 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
Description

In March 2020, a download link for the OSX version of Kupay Wallet was found to be hosted at hxxps[:]//kupaywallet.com/[GUID]. The OSX program from the Kupay Wallet download link is an Apple DMG installer. The [GUID] is a unique file that is crafted for a specific victim and is being withheld to preserve the identity of the intended recipient. The OSX program uses a DMG installer with the file name Kupay[GUID].dmg.

The OSX program does not have digital signature, and will warn of that before installation. Just as JMTTrader, CelasTradePro, and UnionCrypto, the Kupay installer appears to be legitimate, and installs both “Kupay” in the “/Applications/Kupay.app/Contents/MacOS/” folder and a program named kupay_upgrade also in the “/Applications/Kupay.app/Contents/MacOS/” folder. The installer contains a postinstall script (Figure 8).

The postinstall script is identical in functionality to the postinstall scripts from previous AppleJeus variants, though accomplishes the same functions in a different way than previously done. The postinstall script creates a “KupayDaemon” folder in the OSX “/Library/Application Support” folder, and moves kupay_upgrade to it. The “Application Support” folder contains both system and third-party support files which are necessary for program operation. Typically, the subfolders have names matching those of the actual applications. At installation, Kupay placed the plist file (com.kupay.pkg.wallet.plist) in “/Library/LaunchDaemons/”.

While previous versions of AppleJeus simply moved the plist file to the LaunchDaemons folder and waited for a restart for it to be loaded, the Kupay postinstall runs the command “launchctl load” to load the plist without a restart. The postinstall then launches the kupay_upgrade program in the background.

Screenshots

Figure 8 - Screenshot of the postinstall script.

Figure 8 – Screenshot of the postinstall script.

Figure 9 - Screenshot of "com.kupay.pkg.wallet.plist."

Figure 9 – Screenshot of “com.kupay.pkg.wallet.plist.”

a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492

Tags

trojan

Details
Name kupay
Size 186044 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 4a43bafb4af0a038a7f430417bcc1b6e
SHA1 438243575764a5e856951126674f72f20b2a0d6f
SHA256 a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492
SHA512 51d37b27f390bc7f124f2cb8efb2b9c940d7a0c21b0912d06634f7f6af46a35e3221d25945bcad4b39748699ba8a33b17c350a480560e5c5cc09dffa84c54df0
ssdeep 3072:RiD/8kxClwjnLFycZ+xzknUapR+Nghc1VeY1HhNGKBqzoJGUNKFsJuMuixQdf:RiDUSyQnLFycZ+a8yhUVeY1LngzofKFF
Entropy 6.083001
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
a0c461c94b… Contained_Within [Redacted]
Description

This OSX sample was contained within Apple DMG “Kupay.dmg.” Kupay is likely a copy of an open source cryptocurrency wallet application. When ran it loads a legitimate looking wallet program, which is fully functional, and is identical to the Windows Kupay.exe program.

0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba

Tags

trojan

Details
Name kupay_upgrade
Size 33248 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 f00bde07d9f8b7af1da425c23cc47e47
SHA1 c0670e18e1e3fbde58a25cbb94ba11558c02e7d3
SHA256 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
SHA512 266746da74bda3aed3af13d0b51adaee0e2e56d13ff8b1f68e1766b96b12dd2d5dadca143b7f5fc8693bd24aaa008c3a24161e69625c6b053c1d45a1636b91e9
ssdeep 192:AShk5sZUIyfKaTuy+YZ+qyepkfLYrs4eL:AShmxfKaTuQr
Entropy 1.652634
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
0bc7517aa2… Contained_Within [Redacted]
0bc7517aa2… Connected_To kupaywallet.com
0bc7517aa2… Downloaded 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd
Description

This OSX sample was contained within Apple DMG “Kupay.dmg.” When executed, “kupay_upgrade” immediately sleeps for five seconds and then tests to see if the hard-coded value stored in “isReady” is a 0 or a 1. If it is a 0, the program sleeps again, and if it is a 1, the function “CheckUpdate” is called. This function contains most of the logic functionality of the malware. “CheckUpdate” sends a POST to the C2 hxxps[:]//kupaywallet.com/kupay_update.php with a connection named “Kupay Wallet 9.0.1 (Check Update Osx).”

Just as the Windows malware, the timestamp is placed into a format string “ver=%d&timestamp=%ld” where ver is set as the 90001, possibly referring to the AppleJeus version 4 Kupay Wallet (Figure 11).

If the C2 server returns a file, it is decoded and written to “/private/tmp/kupay_update”, with permissions by the command chmod 700 (only the user can read, write, and execute). The stage2 (/private/tmp/kupay_update) is then launched, and the malware kupay_upgrade returns to sleeping and checking in with the C2 server.

Screenshots

Figure 10 - Screenshot of the C2 loaded into variable.

Figure 10 – Screenshot of the C2 loaded into variable.

Figure 11 - Screenshot of the format string.

Figure 11 – Screenshot of the format string.

91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd

Tags

trojan

Details
Name kupayupdate_stage2
Size 40176 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 17ab2927a235a0b98480945285767bcf
SHA1 d4b96e9d966b0f1e9ff1ef61a8d09c9020254652
SHA256 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd
SHA512 51a5279db7b0074c83aac19f7f426b8a1dadd939e3ee660f71be3e5da110f0af8ae5bb781ad0b57c6ded19ae74aa95dbc2a8887443f63837f616e2fdf6bf5857
ssdeep 192:HZpt4Xnd+9EQbpvhyN1pQhO9de0II+pldd6gH1h8h/XbARs8xpDOL3ySoAk8+4uT:5pMUq6DaxaI+rddNH16VXbXDP4
Entropy 3.266343
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
91eaf215be… Connected_To levelframeblog.com
91eaf215be… Downloaded_By 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
Description

This file is the stage 2 payload for the OSX KupayWallet. The stage 2 payload for the OSX KupayWallet was decoded and analyzed, and file properties are related to the decoded file. The stage 2 kupay_update has a variety of functionalities. Most importantly, kupay_update checks in with the C2 levelframeblog.com/felix.php. After connecting to the C2, kupay_update can send or receive a payload, read and write files, execute commands via the terminal, etc.

If a payload is received or is going to be sent, kupay_update will base64 encode/decode and XOR encode/decode the data before sending or after receiving. The functions which base64 encode and decode are named b64_encode and b64_decode.

The functions which XOR encodes and decodes is XEncoding, and it uses a 32-byte XOR key which is hardcoded into kupay_update. The key is “wLqfM]%wTx`~tUTbw>R^0x18#yG5R(30x7FC:;” where all values are in ASCII except for 0x18 and 0x7F as those are non-readable characters in ASCII. This key is also used in the DecryptPayload and CryptPayload functions. These two functions implement the XOR encode or decode without calling XEncoding, and also call the b64_decode and b64_encode functions.

Kupay_update checks in with the C2 frequently, in order to execute or preform whatever commands and requests the server sends. There are multiple “sleep” calls throughout the function to dictate when the contact with the C2 is made.

Screenshots

Figure 12 - Screenshot of the portion of b64_encode.

Figure 12 – Screenshot of the portion of b64_encode.

Figure 13 - Screenshot of XOR Loop in function XEncoding

Figure 13 – Screenshot of XOR Loop in function XEncoding

levelframeblog.com

Tags

command-and-control

URLs
  • levelframeblog.com/felix.php
Whois

Whois for levelframeblog.com had the following information:
Registrar: NAMECHEAP INC
Created: 2019-11-14
Expires: 2020-11-14

Relationships
levelframeblog.com Connected_From 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd
Description

This domain is the C2 for 2nd stage malware. The domain is registered with NameCheap at the IP address 23.152.0.101 with ASN 8100.

Relationship Summary

[Redacted] Contains 1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6
[Redacted] Contains fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d
[Redacted] Downloaded_By kupaywallet.com
kupaywallet.com Downloaded [Redacted]
kupaywallet.com Downloaded [Redacted]
kupaywallet.com Connected_From 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
1b60a6d35c… Contained_Within [Redacted]
fc1aafd2ed… Contained_Within [Redacted]
[Redacted] Contains a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492
[Redacted] Downloaded_By kupaywallet.com
[Redacted] Contains 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
a0c461c94b… Contained_Within [Redacted]
0bc7517aa2… Contained_Within [Redacted]
0bc7517aa2… Connected_To kupaywallet.com
0bc7517aa2… Downloaded 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd
91eaf215be… Connected_To levelframeblog.com
91eaf215be… Downloaded_By 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
levelframeblog.com Connected_From 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

MAR-10322463-4.v1 – AppleJeus: Kupay Wallet

MAR-10322463-2.v1 – AppleJeus: JMT Trading

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r2.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—JMT Trading—and associated IOCs used by the North Korean government in AppleJeus operations.

JMT Trading malware, discovered by a cybersecurity company in October 2019, is a legitimate-looking cryptocurrency trading software that is marketed and distributed by a company and website—JMT Trading and jmttrading[.]org, respectively—that appear legitimate.

For a downloadable copy of IOCs, see: MAR-10322463-2.v1.stix.

Submitted Files (6)

07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542 (jmttrader.msi)

081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6 (JMTTrader.exe)

4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806 (jmttrader_mac.dmg)

7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea (JMTTrader)

9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641 (CrashReporter.exe)

e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55 (CrashReporter)

Domains (2)

beastgoc.com

jmttrading.org

Findings

07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542

Tags

backdoordroppertrojan

Details
Name jmttrader.msi
Size 11524608 bytes
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Security: 0, Code page: 1252, Revision Number: {A2814B39-244E-4899-81F9-F995B8DC1A80}, Number of Words: 2, Subject: JMTTrader, Author: JMT Trading Group LLC, Name of Creating Application: Advanced Installer 14.5.2 build 83143, Template: ;1033, Comments: This installer database contains the logic and data required to install JMTTrader., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 c4aa6f87124320eadc342d2fe7364896
SHA1 4fcc84583126689d03acf69b9fca5632f7d44752
SHA256 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
SHA512 51b34ae0a0e9252705206f2d9e87136706f51a70cc110e8493ff1266303ae33f09c1e89f329ae8f776a610c88f155e02afeb63a8bc7762ce307143fdff944172
ssdeep 196608:p/5qF8q187MZjfZjowfMjVS9Qkj6YotsEXw6xws8CV/KFmpZ3zyl:B5qCyBfRfMjVS4RXw6EFF
Entropy 7.962353
Antivirus
Ahnlab MSI/Dropper
Avira TR/Agent.rhbwd
Comodo Malware
Ikarus Trojan.Win32.Agent
Microsoft Security Essentials Backdoor:Win32/Stealer.A!MSR
NetGate Trojan.Win32.Malware
Symantec Trojan.Gen.MBT
TrendMicro Backdoo.80EE6F49
TrendMicro House Call Backdoo.80EE6F49
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
07c38ca1e0… Downloaded_From jmttrading.org
07c38ca1e0… Contains 081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6
07c38ca1e0… Contains 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
Description

This Windows program from the JMTTrade GitHub site is a Windows MSI Installer. The installer looks legitimate and previously had a valid digital signature from Comodo (Sectigo). The signature was signed with a code signing certificate purchased by the same user as the SSL certificate for “jmttrading.org.” The installer asks for administrative privileges to run and while installing “JMTTrader.exe” (081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6) in the “C:Program Files (x86)JMTTrader” folder, it also installs “CrashReporter.exe” (9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641) in the “C:Users<username>AppDataRoamingJMTTrader” folder. Immediately after installation, the installer launches “CrashReporter.exe” with the “Maintain” parameter.

Screenshots

Figure 1 - Screenshot of the JMTTrader Installation.

Figure 1 – Screenshot of the JMTTrader Installation.

jmttrading.org

Tags

command-and-control

Whois

Whois for jmttrading.org had the following information on October 11, 2019:
Registrar: NameCheap
Created: July 11, 2019
Expires: July 11, 2020
Updated: September 10, 2019

Relationships
jmttrading.org Downloaded_To 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
jmttrading.org Downloaded_To 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
Description

This site contained a “Download from GitHub” button which takes the user to the JMTTrader GitHub page (github.com/jmttrading/JMTTrader/releases) where both Windows and OSX versions of JMTTrader were available for download. There are also zip and a tar.gz files containing the source code. JMT Trading has a legitimately signed Sectigo SSL certificate. The SSL certificate was “Domain Control Validated,” just as the Celas LLC certificate for AppleJeus variant 1. The domain was registered at the IP address 198.187.29.20 with ASN 22612.

081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6

Tags

trojan

Details
Name JMTTrader.exe
Size 2645744 bytes
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 70cf78e117359b17f079c128fcead8c8
SHA1 8ec7f4b39f0843e5eae3b8af01578fd8e4432995
SHA256 081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6
SHA512 8e21ea416f4c58743183394a28e347bc5c45f40306a8ffa7eef8403cf340538acf0794fd7bfdf60e120822fae5a21fc0f15de28cdf91d64f866781eb260b302e
ssdeep 49152:RHvo5BtSCkrN6DyhGr2W8Ujk4DJX4TnKuwdJg0b:65+rN+8GSog4lX/
Entropy 7.024119
Antivirus
Emsisoft MalCert.A (A)
Sophos Mal/BadCert-Gen
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2019-07-29 03:06:34-04:00
Import Hash 03d73bcb914fff965a82c9d9fe1fb7a1
Company Name JMT Trading Group
File Description JMT Trader
Internal Name JMT Trader
Legal Copyright JMT Trading Group (C) 2019
Original Filename JMTTrader.exe
Product Name Automatic Secure Bitcoin Trader Application
Product Version 1.40.42
PE Sections
MD5 Name Raw Size Entropy
f9a353aa651137f95669fd2b1a50e70b header 1024 3.181420
d00e20fb387da8ab6898391019288f30 .text 1181696 6.125747
c7fcd13c45b7c15042b8024839cf18c4 .rdata 1269248 7.095514
7504000617caec62a5a3221a785a58a8 .data 6144 4.261115
55550745e0d79ebbad96ac438f26f8a1 .rsrc 13312 7.626081
8ae8dead88483b69b09b01b024e882a2 .reloc 165376 6.784821
Packers/Compilers/Cryptors
Microsoft Visual C++ ?.?
Relationships
081d173942… Contained_Within 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
Description

This file is a 32-bit Windows executable contained within the Windows MSI Installer “JMTTrader_Win.msi.” When executed, “JMTTrader.exe” asks for the user’s exchange, and then loads a legitimate cryptocurrency trading platform with no signs of malicious activity.

“JMTTrader.exe” is similar in appearance to version 1 and QT Bitcoin Trader. In addition to similar appearance, many strings found in “JMTTrader.exe” have QT Bitcoin Trader references and parameters being set to “JMT Trader” including but not limited to:

–Begin similarities–
String_ABOUT_QT_BITCOIN_TRADER_TEXT=JMT Trader
String_ABOUT_QT_BITCOIN_TRADER_TEXT=JMT Trader is a free Open Source project<br>developed on pure C++ Qt and OpenSSL.
QtBitcoinTraderClass
July IGHOR (note: Ighor July is one of the developers of QT Bitcoin Trader)
–End similarities–

The strings also reference the name “Gary Mendez” with email garyhmendez@yahoo.com as the author of “JMTTrader.exe.” There is also reference to an additional GitHub repository under the name Gary Mendez “github.com/garymendez/JMTTrader/issues.”

While the JMTTrader application is likely a modification of QT Bitcoin Trader, the legitimate QT Bitcoin Trader for Windows is not available for download as an MSI, but only as a Windows portable executable. This is a singular file named “QtBitcoinTrader.exe” and does not install or run any additional programs. The JMTTrader MSI contains “JMTTrader.exe,” the modified version of QT Bitcoin Trader, as well as the additional “CrashReporter.exe” (9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641) executable not included with the original QT Bitcoin Trader.

Screenshots

Figure 2 - Screenshot of the JMTTrader Application.

Figure 2 – Screenshot of the JMTTrader Application.

9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641

Tags

backdoortrojan

Details
Name CrashReporter.exe
Size 609008 bytes
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 48971e0e71300c99bb585d328b08bc88
SHA1 ec8d7264953b5e9e416b7e8483954d9907278f2f
SHA256 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
SHA512 6a664cd56e2201237bb24c148f39db6878e7cb6bb507290144f4cea327989535dbea64db11de398eee822aae56e873126dc95e2abf73642070f5f15c61d9eb19
ssdeep 12288:VhOHEwPzMEoJ1BpfYYPmrv3l1dxs6GWRGuGTi2euRBFXTnn8HPIRlxhD44ENrYAt:zOHEwPzMEoJ1BpfYYPmrv3l1dxs6GWRz
Entropy 6.526076
Antivirus
Ahnlab Trojan/Win32.Stealer
Antiy Trojan[Backdoor]/Win32.Stealer
Avira TR/Agent.lnumk
BitDefender Gen:Variant.Razy.567005
Comodo Malware
ESET a variant of Win32/NukeSped.GN trojan
Emsisoft MalCert.A (A)
Ikarus Trojan.Win32.Agent
K7 Trojan ( 005597f41 )
Lavasoft Gen:Variant.Razy.567005
Microsoft Security Essentials Backdoor:Win32/Stealer.A!MSR
NANOAV Trojan.Win32.Crypted.gczdoi
NetGate Trojan.Win32.Malware
Sophos Troj/APosT-L
Symantec Trojan.Gen.2
Systweak trojan.nukesped
TrendMicro Backdoo.80EE6F49
TrendMicro House Call Backdoo.80EE6F49
VirusBlokAda Backdoor.Agent
Zillya! Trojan.NukeSped.Win32.182
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2019-10-04 03:22:31-04:00
Import Hash 1513eba25694f99cecbcdc6cb414f6bd
PE Sections
MD5 Name Raw Size Entropy
cedc0880c9b0b6fea37e0079f1a4b406 header 1024 2.832478
189feb1b74269eaa7894c984df4268c3 .text 367104 6.351925
03c4cd021cfac8b5a8c0b944712e3217 .rdata 78336 4.408592
cf410dbcdd83eb2426120e72027f119b .data 130048 5.206737
bf619eac0cdf3f68d496ea9344137e8b .rsrc 512 0.000000
fe66dfb20b91197d86cc8bbf0fc7139c .reloc 23040 6.417054
Packers/Compilers/Cryptors
Microsoft Visual C++ ?.?
Relationships
9bf8e8ac82… Contained_Within 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
9bf8e8ac82… Connected_To beastgoc.com
Description

This file is a 32-bit Windows executable contained within the Windows MSI Installer “JMTTrader_Win.msi.” Unlike the first version of the malware, “CrashReporter.exe” is installed in the “C:Users<username>AppDataRoamingJMTTrader,” which is a different folder than “JMTTrader.exe.” “CrashReporter.exe” is heavily obfuscated with the ADVObfuscation library, which has been renamed “snowman” by the malware writer. ADVObfuscation is described as using C++ 11/14 language to generate, at compile time, obfuscated code without using any external tool and without modifying the compiler and introduces some form of randomness to generate polymorphic code like the encryption of strings literals and the obfuscation of calls using finite state machines. Due to this obfuscation, detailed functionality can be difficult to determine to the extent of the non-obfuscated “Updater.exe” binary.

At launch, “CrashReporter.exe” first checks for the “Maintain” parameter and if not found, exits the program to likely evade detection in a sandbox environment. The malware collects basic victim information and encrypts the data with the hardcoded XOR key “X,%`PMk–Jj8s+6=15:20:11.”

The encrypted data is sent to “hxxps[:]//beastgoc.com/grepmonux.php” with a multipart form data separator “–wMKBUqjC7ZMG5A5g.”

The malware’s capabilities include reading/writing itself to various directories, querying/writing to the registry, searching for files, extract/decode payload, and terminating processes. “CrashReporter.exe” also creates a scheduled SYSTEM task named “JMTCrashReporter,” which runs the “CrashReporter.exe” program with the “Maintain” parameter at the login of any user.

Screenshots

Figure 3 - Hard-coded XOR key and XOR encryption.

Figure 3 – Hard-coded XOR key and XOR encryption.

Figure 4 - Screenshot of the "JMTCrashReporter" scheduled task.

Figure 4 – Screenshot of the “JMTCrashReporter” scheduled task.

beastgoc.com

Tags

command-and-control

URLs
  • https[:]//beastgoc.com/grepmonux.php
Whois

Whois information for the domain beastgoc.com on October 11, 2019 was as follows:
Registrar: NameCheap
Created Date: July 19, 2019
Expiration Date: July 19, 2020

Relationships
beastgoc.com Connected_From 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
beastgoc.com Connected_From e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
Description

The site “beastgoc.com” had as valid digital signature signed by Sectigo. This is a “Domain Control Validated” signature, which is the lowest level of validation. The domain was registered at the IP address 185.228.83.32 with ASN 205406.

4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806

Tags

backdoortrojan

Details
Name jmttrader_mac.dmg
Size 13583316 bytes
Type zlib compressed data
MD5 39cdf04be2ed479e0b4489ff37f95bbe
SHA1 74390fba9445188f2489959cb289e73c6fbe58e4
SHA256 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
SHA512 d04bc9adbe56414ec2cba134ebf8af42ef79495a89748367464e73c6dd69fd978a194df23a646ff90d45114bf68a93f580cd540ba3b600a6524b198294416148
ssdeep 393216:sEFxMIZkTx7Nzm4qbicUC7Gk6RH1NBTtJRr49Hg4pgl:sEFiIYw4u8HxTDOi
Entropy 7.997633
Antivirus
Ahnlab Backdoor/OSX.NukeSped
Antiy Trojan/Win32.Casdet
Avira OSX/W97M.CVE-2017-8759.wrdas
BitDefender Trojan.MAC.Lazarus.G
Comodo Malware
Cyren Trojan.HUJK-1
ESET OSX/NukeSped.B trojan
Emsisoft Trojan.MAC.Lazarus.G (B)
Ikarus Trojan.Win32.Casdet
Lavasoft Trojan.MAC.Lazarus.G
McAfee OSX/Nukesped.d
Microsoft Security Essentials Trojan:MacOS/NukeSped.A!MTB
Sophos OSX/Lazarus-E
Symantec OSX.Trojan.Gen
TrendMicro Backdoo.6FE2634B
TrendMicro House Call Backdoo.6FE2634B
Zillya! Backdoor.Agent.OSX.57
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
4d6078fc1e… Downloaded_From jmttrading.org
4d6078fc1e… Contains 7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea
4d6078fc1e… Contains e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
Description

This OSX program from the JMTTrader GitHub is an Apple DMG installer. The OSX program has very similar functionality to the Windows program, but does not have a digital signature. Again, the installer appears to be legitimate and installs both JMTTrader in the “/Applications/JMTTrader.app/Contents/MacOS/” folder and a hidden program named “.CrashReporter” in the “/Applications/JMTTrader.app/Contents/Resources/” folder. The installer contains a postinstall script (see Figure 5).

This postinstall script has similar functionality to the postinstall script of the first version but has a few additional features. It still moves the hidden plist file (.com.jmttrading.plist) to the LaunchDaemons folder, but also changes the file permissions on the plist. Once in the LaunchDaemons folder, this program will be ran on system load as root for every user, which will launch the CrashReporter program with the Maintain parameter.

The postinstall script also moves the “.CrashReporter” program to a new location “/Library/JMTTrader/CrashReporter” and makes it executable. Like CelasTradePro, as the LaunchDaemon will not run automatically after the plist file is moved, the postinstall script then launches the CrashReporter program with the Maintain parameter and runs it in the background (&).

The package also has “Developed by Gary Mendez. JMTTrading Group” in the Info.plist properties file.

Screenshots

Figure 5 - Screenshot of the postinstall script included in OSX JMTTrader installer.

Figure 5 – Screenshot of the postinstall script included in OSX JMTTrader installer.

Figure 6 - Screenshot of the "com.jmttrading.plist" file.

Figure 6 – Screenshot of the “com.jmttrading.plist” file.

7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea

Tags

trojan

Details
Name JMTTrader
Size 3585364 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>
MD5 ffc2a7073ba362b295357ac6e782634a
SHA1 6d13e85cd812e249ab950ec405e84289de9cfe5e
SHA256 7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea
SHA512 1d14e41e306816323fcaa54fb7f420148c50fc0388a86178a41ce63c9fc5b1f29d2614d9c8445a13198c6920d4bded3dbf48641ee4795dbef4b78e6c48b91a80
ssdeep 98304:rDhoAFpEA86GIleAdNH2vFywLw6mkJarN+8GSy:b5HrNiSy
Entropy 6.796243
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
7ea6391c11… Contained_Within 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
Description

This OSX sample was contained within Apple DMG Installer “JMTTrader_Mac.dmg.” When exexuted, JMTTrader has identical functionality and appearance to the Windows JMTTrader.exe. It asks for the user’s exchange and loads a legitimate cryptocurrency trading application with no signs of malicious activity. While the appearance has changed slightly from the CelasTradePro application, JMTTrader is close in appearance to both CelasTradePro and QT Bitcoin Trader, and is likely a modification of the OSX QT Bitcoin Trader.

In addition to similar appearance, many strings found in JMTTrader have QT Bitcoin Trader references and parameters being set to “JMT Trader” including but not limited to:

–Begin similarities–
String_ABOUT_QT_BITCOIN_TRADER_TEXT=JMT Trader
String_ABOUT_QT_BITCOIN_TRADER_TEXT=JMT Trader is a free Open Source project<br>developed on pure C++ Qt and OpenSSL.
User-Agent: Qt Bitcoin Trader v1.40.42
July IGHOR (note: Ighor July is one of the developers of QT Bitcoin Trader)
–End similarities–

The strings also reference the name “Gary Mendez” with email garyhmendez@yahoo.com as the author of JMTTrader.exe. There is also reference to an additional GitHub repository under the name Gary Mendez “github.com/garymendez/JMTTrader/issues.”

While the JMTTrader application is likely a modification of QT Bitcoin Trader, the legitimate QT Bitcoin Trader DMG for OSX does not contain the postinstall script nor the plist file which creates a LaunchDaemon. When executed, only QTBitcoinTrader will be installed, and no additional programs will be created, installed, or launched.

In contrast, the JMTTrader DMG contains the CelasTradePro OSX executable, the modified version of QT Bitcoin Trader, as well as the additional CrashReporter OSX executable not included with the original QT Bitcoin Trader.

e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55

Tags

trojan

Details
Name CrashReporter
Size 39168 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 6058368894f25b7bc8dd53d3a82d9146
SHA1 8644da026f9e8873dd8699bd68c77a25001be726
SHA256 e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
SHA512 d849270a89d8ab52006dd92557d82e9966ecb9a8958a1e84510ef67bc085fa4f6eb7142c0b045e3aa9932e5a270981aba7f3fc147222d9277272c227e246797e
ssdeep 384:TgSifNpZ0XMY923gMnldxdzd7tmEtP0lLnXjXZfV:TgTFp8EgMD9WXj
Entropy 2.672204
Antivirus
Ahnlab OSX/Agent
Antiy Trojan/Mac.NukeSped
Avira OSX/Agent.qhhyt
BitDefender Trojan.MAC.Agent.DU
ClamAV Osx.Malware.Agent-7335874-0
ESET OSX/NukeSped.B trojan
Emsisoft Trojan.MAC.Agent.DU (B)
Ikarus Trojan.OSX.Agent
Lavasoft Trojan.MAC.Agent.DU
McAfee OSX/Nukesped.a
Microsoft Security Essentials Trojan:MacOS/NukeSped.A!MTB
NANOAV Trojan.Mac.NukeSped.gdjieu
Quick Heal MacOS.Trojan.39995.GC
Sophos OSX/Lazarus-E
Symantec OSX.Trojan.Gen
TrendMicro Trojan.BC5298BA
TrendMicro House Call Trojan.BC5298BA
Zillya! Trojan.NukeSped.OSX.2
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
e352d6ea4d… Contained_Within 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
e352d6ea4d… Connected_To beastgoc.com
Description

This OSX sample was contained within Apple DMG Installer “JMTTrader_Mac.dmg.” CrashReporter likely functions very similarly to the Windows CrashReporter.exe program, but unlike the Windows program, it is not obfuscated. This lack of obfuscation makes it easier to determine the program’s functionality in detail.

Upon launch, the malware checks for the “Maintain” parameter, and will exit if the parameter is not found, likely to avoid sandbox analysis.

CrashReporter then creates a randomly generated token (identifier) and collects the binary’s version and process ID to send to the server. This data is XOR encrypted with the hard-coded key “X,%`PMk–Jj8s+6=x02” (last value is a non-printable ASCII character which is hexadecimal x02). While the key is different than the XOR key for the Windows sample, the first 16 bytes are the same.

The encrypted data is sent to the same C2 server as the Windows sample at hxxps[:]//beastgoc.com/grepmonux.php with the multipart data form separator “jGzAcN6k4VsTRn9”. CrashReporter also has a hard-coded user-agent string: “Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36” along with other hard-coded values sent with the data including “token,” “query,” and “mont.jpg.”

If CrashReporter receives a response with the HTTP code 200 (successful), it will invoke another function which will wait for tasking from the C2 server. When a tasking is received, the function decrypts the data with the same hardcoded XOR key and processes the tasking. Accepted tasking commands include the following:

–Begin accepted tasking commands–
“exit”: this command will cause CrashReporter to gracefully exit
“up”: this command will upload a file from the C2 server to the infected host
“stand ”: this command will execute commands from the server via the shell using the popen API (the “popen()” function opens a process by creating a bidirectional pipe, forking, and invoking the shell)
–End accepted tasking commands–

These possible commands from the C2 server gives the remote attacker full control over the OSX system. It is likely that the functionality of the Windows CrashReporter.exe is the same as this OSX malware, as the original AppleJeus had the same functionality on both operating systems.

Screenshots

Figure 7 - Screenshot of the maintain parameter verification in CrashReporter.

Figure 7 – Screenshot of the maintain parameter verification in CrashReporter.

Figure 8 - Screenshot of the hard-coded XOR key and XOR encryption.

Figure 8 – Screenshot of the hard-coded XOR key and XOR encryption.

Figure 9 - Screenshot of various hard-coded values in CrashReporter.

Figure 9 – Screenshot of various hard-coded values in CrashReporter.

Relationship Summary

07c38ca1e0… Downloaded_From jmttrading.org
07c38ca1e0… Contains 081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6
07c38ca1e0… Contains 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
jmttrading.org Downloaded_To 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
jmttrading.org Downloaded_To 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
081d173942… Contained_Within 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
9bf8e8ac82… Contained_Within 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
9bf8e8ac82… Connected_To beastgoc.com
beastgoc.com Connected_From 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
beastgoc.com Connected_From e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
4d6078fc1e… Downloaded_From jmttrading.org
4d6078fc1e… Contains 7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea
4d6078fc1e… Contains e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
7ea6391c11… Contained_Within 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
e352d6ea4d… Contained_Within 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
e352d6ea4d… Connected_To beastgoc.com

Conclusion

Soon after October 11, 2019, the files on GitHub were updated to clean, non-malicious installers. Then on October 13, 2019, a different cyber security organization published an article detailing the OSX JMTTrader, and soon after the C2 “beastgoc.com” went offline. There is not a confirmed sample of the payload to analyze at this point.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

MAR-10322463-4.v1 – AppleJeus: Kupay Wallet

MAR-10322463-3.v1 – AppleJeus: Union Crypto

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r3.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—Union Crypto—and associated IOCs used by the North Korean government in AppleJeus operations.

Union Crypto, discovered by a cybersecurity company in December 2019, is a legitimate-looking cryptocurrency trading software that is marketed and distributed by a company and website—Union Crypto and unioncrypto[.]vip, respectively—that appear legitimate.

For a downloadable copy of IOCs, see: MAR-10322463-3.v1.stix.

Submitted Files (8)

01c13f825ec6366ac2b6dd80e5589568fa5c8685cb4d924d1408e3d7c178902f (UnionCryptoUpdater.exe)

0967d2f122a797661c90bc4fc00d23b4a29f66129611b4aa76f62d8a15854d36 (UnionCryptoTrader.exe)

2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390 (UnionCryptoTrader.dmg)

631ac269925bb72b5ad8f469062309541e1edfec5610a21eecded75a35e65680 (unioncryptoupdater)

6f45a004ad6bb087f733feb618e115fe88164f6db9562cb9b428372c9add75f0 (UnionCryptoTrader)

755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3 (NodeDLL.dll)

af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49 (UnionCryptoTrader.msi)

e3623c2440b692f6b557a862719dc95f41d2e9ad7b560e837d3b59bfe4b8b774 (UnionCryptoSetup.exe)

Domains (1)

unioncrypto.vip

IPs (1)

216.189.150.185

Findings

e3623c2440b692f6b557a862719dc95f41d2e9ad7b560e837d3b59bfe4b8b774

Tags

trojan

Details
Name UnionCryptoSetup.exe
Size 30330443 bytes
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 24b3614d5c5e53e40b42b4e057001770
SHA1 b040433fb50d679b2e287d7fcc1667a415fb60b0
SHA256 e3623c2440b692f6b557a862719dc95f41d2e9ad7b560e837d3b59bfe4b8b774
SHA512 55e9c7f59189e395b6b348d9fa8b4b907d0cedd790a33603a49ac857f5a07b205f8787fab0c7a9954e992852e6e5090f3cbf2243e86bb2546bd5628619648d87
ssdeep 786432:Dj2fi5nBGPBMNekleUtOaZ13vcdkIXX0kfp:+65AP+QAeUtOKvc+c0kR
Entropy 7.984564
Antivirus
Filseclab W32.ELEX.L.erpg.mg
Microsoft Security Essentials Trojan:Win32/UnionCryptoTrader!ibt
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2018-09-20 09:08:01-04:00
Import Hash cbc19a820310308f17b0a7c562d044e0
Company Name UnionCrypto Co.Ltd
File Description Union Crypto Trader
Internal Name UnionCryptoTraderSetup.exe
Legal Copyright © UnionCrypto Corporation. All Rights Reserved.
Original Filename UnionCryptoTraderSetup.exe
Product Name Union Crypto Trader
Product Version 1.0.23.474
PE Sections
MD5 Name Raw Size Entropy
566abfd43bde6dda239bf28ac9b087ae header 1024 2.960546
764b34cabee1111c9e11c8f836aebafb .text 608256 6.539792
7989312225f01ce65374248a3e73a557 .rdata 189440 4.588598
1ac52732b5e747734a833e523cd8f27f .data 10240 4.418143
3afae9bb129e782e05f70b3416946646 .rsrc 434688 6.340500
d11bf51446bb40b38f82ba6ce1f57dc4 .reloc 162816 2.478756
Packers/Compilers/Cryptors
Microsoft Visual C++ ?.?
Relationships
e3623c2440… Contains af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49
Description

This Windows program from the Union Crypto Trader site is a Windows executable. This executable is actually an installer, and will first extract a temporary MSI named UnionCryptoTrader.msi (af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49) to the “C:Users<username>AppDataLocalTemp{82E4B719-90F7-4BD1-9CF1-56CD777E0C42}” folder, which will be executed by “UnionCryptoTraderSetup.exe” and deleted after it successfully completes the installation.

unioncrypto.vip

Tags

command-and-control

URLs
  • hxxps[:]//unioncrypto.vip/update
  • hxxps[:]//www[.]unioncrypto.vip/download/W6c2dq8By7luMhCmya2v97YeN
Whois

Whois for unioncrypto.vip had the following information on December 8, 2019:
Registrar: NameCheap
Created: June 5, 2019
Expires: June 5, 2020
Updated: June 5, 2019

Relationships
unioncrypto.vip Downloaded_To 2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390
unioncrypto.vip Downloaded_To 755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3
Description

While this site is no longer available, a download link of hxxps[:]//www[.]unioncrypto.vip/download/W6c2dq8By7luMhCmya2v97YeN was discovered by a cyber-security researcher and is recorded on VirusTotal for the OSX version of UnionCryptoTrader. In contrast, open source reporting disclosed the Windows version may have been downloaded via Telegram, as it was found in a “Telegram Downloads” folder on an unnamed victim. Union Crypto Trader has a legitimately signed Sectigo SSL certificate, which was “Domain Control Validated” just as the previous version certificates. .

The domain is registered with NameCheap at the IP address 104.168.167.16 with ASN 54290.

Screenshots

Figure 1 - Screenshot of the Union Crypto Trader website.

Figure 1 – Screenshot of the Union Crypto Trader website.

af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49

Tags

dropper

Details
Name UnionCryptoTrader.msi
Size 14634496 bytes
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Number of Characters: 0, Last Saved By: InstallShield, Number of Words: 0, Title: Union Crypto Trader, Comments: Contact: Your local administrator, Keywords: Installer, Subject: Smart Cryptocurrency Arbitrage Trading Platform, Author: UnionCryptoTrader, Security: 1, Number of Pages: 200, Name of Creating Application: InstallShield 2018 – Premier Edition with Virtualization Pack 24, Last Saved Time/Date: Tue Aug 6 23:59:58 2019, Create Time/Date: Tue Aug 6 23:59:58 2019, Last Printed: Tue Aug 6 23:59:58 2019, Revision Number: {44311F94-C85D-4688-996A-4888F2D32062}, Code page: 1252, Template: x64;1033
MD5 0f03ec3487578cef2398b5b732631fec
SHA1 349fb7c922fba6da4bf5c2a3a9e0735f11068dac
SHA256 af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49
SHA512 f2aa24d96daf090f3a29b5536f3ce0a9a59171b7fdb85887bc32ea6c5305e5ee03153b2c402399dd05a28d6fa90a3e979cc8153fd69686b5bbbb4ec199b8f2b3
ssdeep 393216:zDea98QM1lKTmbHJdgXuUSCve2TN4ksIVVYlm6j8ziFS:XeanAKTuHbd9Ye2qpj8Og
Entropy 7.948615
Antivirus
TrendMicro TROJ_FR.DEFD7DB1
TrendMicro House Call TROJ_FR.DEFD7DB1
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
af4144c1f0… Contained_Within e3623c2440b692f6b557a862719dc95f41d2e9ad7b560e837d3b59bfe4b8b774
af4144c1f0… Contains 01c13f825ec6366ac2b6dd80e5589568fa5c8685cb4d924d1408e3d7c178902f
af4144c1f0… Contains 0967d2f122a797661c90bc4fc00d23b4a29f66129611b4aa76f62d8a15854d36
Description

This Windows program is a Windows MSI Installer. The MSI installer will install “UnionCryptoTrader.exe”(0967d2f122a797661c90bc4fc00d23b4a29f66129611b4aa76f62d8a15854d36) in the “C:Program FilesUnionCryptoTrader” folder and also install UnionCryptoUpdater.exe (01c13f825ec6366ac2b6dd80e5589568fa5c8685cb4d924d1408e3d7c178902f) in the “C:Users<username>AppDataLocalUnionCryptoTrader” folder. Immediately after installation, the installer launches “UnionCryptoUpdater.exe.”

Screenshots

Figure 2 - Screenshot of the UnionCryptoTrader Installation.

Figure 2 – Screenshot of the UnionCryptoTrader Installation.

0967d2f122a797661c90bc4fc00d23b4a29f66129611b4aa76f62d8a15854d36

Tags

trojan

Details
Name UnionCryptoTrader.exe
Size 1286144 bytes
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 46b3061fe981d0a5edfd8d55f75adf9f
SHA1 514263acf79aeb49d87192ae08f6c76854cdda12
SHA256 0967d2f122a797661c90bc4fc00d23b4a29f66129611b4aa76f62d8a15854d36
SHA512 38418a2f3a8870352d8a88d6fb48e2c93a35b48a559590beb12c7c507eadfd07bf087ea11e822fc3e7bc9d6710b17cb68c416ffcf87a787ed9428f2c6b56413e
ssdeep 24576:fnrKym9OWCy0frP+1obeVbK8KW/TJ9+FCPjjcym8MUml:fnrKb9OWCy0q1obeVbPKW/TKcjlmhUml
Entropy 6.414530
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2019-08-06 21:22:00-04:00
Import Hash e0f869ddf0b356ab31c5676591e890ed
Company Name UnionCrypto Co.Ltd
File Description Union Crypto Trader
Internal Name UnionCryptoTrader.exe
Legal Copyright © UnionCrypto Corporation. All rights reserved.
Original Filename UnionCryptoTrader.exe
Product Name Union Crypto Trader
Product Version 1.00.0000
PE Sections
MD5 Name Raw Size Entropy
8a496cd41319fdb127a000e7a43bdfd4 header 1024 3.518197
686f2fe8e51a4327d3e25e937c5eb1cc .text 878080 6.431878
8f5b24579aaf7ecbc95b26614cf51e8c .rdata 230912 5.566823
91b3d6678654de37caa94b211aae696e .data 15360 4.052861
af667013369aea1785ada0e5442bcf07 .pdata 41472 6.082142
aced93d352d733478dc51a779aef0c62 .gfids 512 0.317810
1f354d76203061bfdd5a53dae48d5435 .tls 512 0.020393
285d8a234d06cfb54adffe2eb077a2fe .rsrc 113664 3.831914
241aeb18e88145608a8b273404896f72 .reloc 4608 5.365584
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
0967d2f122… Contained_Within af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49
Description

This file is a 64-bit Windows executable contained within the Windows MSI Installer “UnionCryptoTrader.msi.” When executed, “UnionCryptoTrader.exe” loads a legitimate cryptocurrency arbitrage application with no signs of malicious activity. (Note: arbitrage is defined as “the simultaneous buying and selling of securities, currency, or commodities in different markets or in derivative forms in order to take advantage of differing prices for the same asset”).

This application does not appear to be a modification of the Windows QT Bitcoin Trader, but may be a modification of Blackbird Bitcoin Arbitrage.

In addition to the “unioncrypto.vip” site describing “UnionCryptoTrader.exe” as a “Smart Cryptocurrency Arbitrage Trading Platform,” many of the strings found in “UnionCryptoTrader.exe” have references to Blackbird Bitcoin Arbitrage including but not limited to:

–Begin similarities–
Blackbird Bitcoin Arbitrage
| Blackbird Bitcoin Arbitrage Log File |
output/blackbird_result_
outputblackbird_log_
ERROR: Blackbird needs at least two Bitcoin exchanges. Please edit the config.json file to add new exchanges
–End similarities–

The strings also contain the links and references to all fourteen exchanges listed as implemented or potential on the Blackbird GitHub page. In addition, the “config.txt” file found in the “C:Program FilesUnionCryptoTrader” folder with “UnionCryptoTrader.exe” also contains references to all fourteen exchanges, as well as sets the database file to “blackbird.db.” The file “blackbird.db” is also found in the same folder.

Screenshots

Figure 3 - Screenshot of the "UnionCryptoTrader.exe"application.

Figure 3 – Screenshot of the “UnionCryptoTrader.exe”application.

01c13f825ec6366ac2b6dd80e5589568fa5c8685cb4d924d1408e3d7c178902f

Tags

trojan

Details
Name UnionCryptoUpdater.exe
Size 161280 bytes
Type PE32+ executable (console) x86-64, for MS Windows
MD5 629b9de3e4b84b4a0aa605a3e9471b31
SHA1 1ef0e1cabd344726b663cec8d9e68f147259da55
SHA256 01c13f825ec6366ac2b6dd80e5589568fa5c8685cb4d924d1408e3d7c178902f
SHA512 c70abbe52cbbed220fee218664d1c5f4313bd5387de11c275aa31115e90328dac032c6138954f3931c7d134e8613ad6c278ed29d78c0dc8199a1433b1a106132
ssdeep 3072:Q/MdytyORF471FiHNkwBFTdpSI94e1ZVypzCG9n7r:Q/ftvF471AHNFjdYIZOt
Entropy 6.192246
Antivirus
Avira TR/Agent.pfpad
BitDefender Trojan.GenericKD.33626108
Comodo Malware
ESET a variant of Win64/Agent.UV trojan
Emsisoft Trojan.GenericKD.33626108 (B)
Ikarus Trojan.Win64.Agent
K7 Trojan ( 0056425b1 )
Lavasoft Trojan.GenericKD.33626108
McAfee Trojan-Agent.c
NANOAV Trojan.Win64.Mlw.icfhya
Symantec Trojan.Gen.2
TACHYON Trojan/W64.Agent.161280.C
TrendMicro TROJ_FR.DEFD7DB1
TrendMicro House Call TROJ_FR.DEFD7DB1
VirusBlokAda Trojan.Win64.Agentb
Zillya! Trojan.Agent.Win64.5106
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2019-08-06 22:00:26-04:00
Import Hash e217501515a13bba8aefe7dcf3b74f33
Company Name UnionCrypto Co.Ltd
File Description Union Crypto Trading Updater
Internal Name unioncryptoupdater.exe
Legal Copyright © UnionCrypto Corporation. All rights reserved.
Original Filename unioncryptoupdater.exe
Product Name Union Crypto Trading Updater
Product Version 1.0.23.474
PE Sections
MD5 Name Raw Size Entropy
9b73650178bdd95af246609c1b650253 header 1024 3.045187
ac3f61418ff1daa9142e2304a647c2aa .text 98816 6.452850
cc2de13f05d38702ac9a560e450ab54a .rdata 48128 5.088494
20ef8fb99461ca48fe9ed26ffb4cc26c .data 3072 2.234569
abf07cda1f35bf5fe4a9ac21de63f903 .pdata 6144 5.155358
3eab486bdf211a98334f08a5145dbf94 .gfids 512 1.857174
c9ab77353b20e3b22c344b60c8859d56 .rsrc 1536 3.943344
a9cd219d9ad71f6c2c60efc1308885c8 .reloc 2048 4.924725
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
01c13f825e… Downloaded 755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3
01c13f825e… Contained_Within af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49
Description

This file is a 64-bit Windows executable contained within the Windows MSI Installer “UnionCryptoTrader.msi.” When executed, “UnionCryptoUpdater.exe” first installs itself as a service, which will automatically start when any user logs on. The service is installed with a description stating it “Automatically installs updates for Union Crypto Trader.”

After installing the service, “UnionCryptoUpdater.exe” collects different information about the system the malware is running on. Specifically, it uses Windows Management Instrumentation (WMI) Query Language (WQL) to collect this information. “UnionCryptoUpdater.exe” first finds the BIOS Serial Number by using the “SELECT * FROM Win32_Bios” WMI filter as a WQL Query String (Figure 4).

This returns SMBBIOSBIOSVersion, Manufacturer, Name, SerialNumber, and Version. The function later pulls the “SerialNumber” from this returned data (Figure 5).

The same process is followed to pull the operating system version and build number. The WQL Query String is “SELECT * FROM Win32_OperatingSystem,” and the fields pulled are “Caption” and “BuildNumber.” Note that the “Caption” field contains the OS version for the computer running the malware.

After collecting the system data, “UnionCryptoUpdater.exe” then builds a string consisting of the current time and the hard-coded value “12GWAPCT1F0I1S14.” The current time is stored in the “auth_timestamp” variable.

This combined string is MD5 hashed and stored in the “auth_signature” variable. These variables are sent in the first communication to the command and control (C2) server, and are likely used to verify any connections to the server are actually originating from the “UnionCryptoUpdater.exe” malware.

These variables are sent via a POST the C2 hxxps[:]//unioncrypto.vip/update along with the collected system data. The system data is sent in this specific format:

–Begin format–
rlz=[BIOS serial number]&ei=[OS Version] (BuildNumber)&act=check
–End format–

These values, along with a hard-coded User Agent String of “Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.142 Safari/537.36” can be found in the malware data section.

If the POST is successful (i.e. returns an HTTP response status code of 200), but returns a string of “0”, UnionCryptoUpdater.exe will sleep for ten minutes and then regenerate the “auth_timestamp” and “auth_signature” to contact the C2 again.

If the POST is successful and the C2 server does not return the string “0”, the malware will decode the base64 payload and decrypt it. It then uses built in C++ functions to allocate memory, write the payload to memory, and executes the payload. If this is successful, the malware will send another POST to the C2 with the value “act=done” replacing the “act=check” for the previously specified format (Figure 9).

Screenshots

Figure 4 - Screenshot of the "UnionCryptoUpdater" Service.

Figure 4 – Screenshot of the “UnionCryptoUpdater” Service.

Figure 5 - Screenshot of the "SELECT * FROM Win32_Bios" query string.

Figure 5 – Screenshot of the “SELECT * FROM Win32_Bios” query string.

Figure 6 - Screenshot of the "SerialNumber" selection.

Figure 6 – Screenshot of the “SerialNumber” selection.

Figure 7 - Screenshot of the "UnionCryptoUpdater.exe" getting current time and combining with hard-coded value.

Figure 7 – Screenshot of the “UnionCryptoUpdater.exe” getting current time and combining with hard-coded value.

Figure 8 - Screenshot of the hard-coded values and User Agent in "UnionCryptoUpdater.exe."

Figure 8 – Screenshot of the hard-coded values and User Agent in “UnionCryptoUpdater.exe.”

Figure 9 - Screenshot of the hard-coded "&act=done" value.

Figure 9 – Screenshot of the hard-coded “&act=done” value.

755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3

Tags

trojan

Details
Name NodeDLL.dll
Size 537616 bytes
Type PE32+ executable (DLL) (GUI) x86-64, for MS Windows
MD5 549db64ceaebbbdd9068d761cb5c616c
SHA1 6d91ce7b9f38e2316aa9fb50ececc02eadc4cd70
SHA256 755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3
SHA512 0281257ad97e0765b57d29bb22fe9973f4ad5c42a93762eda1b12e71f78d02155fe32eda4ccd4acadbfccf61563175c28c520df5b631698573422048dce6a8c0
ssdeep 12288:FOvSQSQs75paRGK9EovEfM9NosCz4jcauwVyZE19QLC:Mv0VpkGYvI6NAz4j5LV6+
Entropy 6.433002
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2019-10-21 12:33:45-04:00
Import Hash c24e1d44f912d970e41414c324d04158
PE Sections
MD5 Name Raw Size Entropy
41f1664ee936eb5e9c5a402b9f791086 header 1024 3.215046
d7c3e5262e243bfd078cc689c0dcc509 .text 393728 6.418398
0155d4e1f35b8f139d07993866f1e2f6 .rdata 115200 5.560875
67b68408aebc7de9f6019e94ab5cf2ce .data 3584 2.251912
809c1804672ec420bb9f366f30b025fb .pdata 20480 5.768325
7eb4b39b296be7f4de3339727d0f1eb0 .gfids 512 1.995088
28984c1ba2156023b894e0041ecd2479 .rsrc 512 4.724729
1c7de4ac5824c7b888e15c611cb69191 .reloc 2560 5.180527
Relationships
755bd7a376… Downloaded_By 01c13f825ec6366ac2b6dd80e5589568fa5c8685cb4d924d1408e3d7c178902f
755bd7a376… Downloaded_From unioncrypto.vip
755bd7a376… Connected_To 216.189.150.185
Description

This file is a 64-bit dynamic-link library (DLL). This file was identified as a payload for the Windows malware. This stage 2 is not immediately downloaded by “UnionCryptoUpdater.exe,” but instead is downloaded after a period of time likely specified by the C2 server at “hxxps[:]//unioncrypto.vip/update.” This delay could be implemented to prevent researchers from immediately obtaining the stage 2 malware.

The C2 and build path are visible from the “NodeDLL.dll” strings. The C2 for the malware is hxxp[:]//216.189.150.185:8080/push.jsp.

The build path found in the strings is “Z:Opalbinx64_ReleaseNodeDll.pdb.” This stage 2 is likely part of a project named “Opal” by the actors, due to the folder in the build path.

NodeDLL.dll has multiple functionalities which can be verified by examining the program imports and strings. Functionalities with corresponding strings/imports include but are not limited to:
1. Get/Update implant configuration
   a. Imports: GetComputerNameA, GetCurrentDirectoryW, GetStartupInfoW, GetTimeZoneInformation
   b. Strings: CurrentUser
2. Get/Put a file or directory
   a. Imports: WriteFile
3. Execute a program
   a. Imports: CreateProcessW
4. Directory listing
   a. Imports: GetCurrentDirectoryW
5. Active Drive Listing (C:, D:, etc.)
   a. Imports: GetLogicalDrives, GetDriveTypeW
6. Move a file/directory
   a. Imports: CreateDirectoryW, MoveFileExW
7. Delete a file/directory
   a. Imports: DeleteFileW
8. Screenshot active desktop
   a. Imports: GetDIBits, CreateCompatibleBitmap, BitBlt, etc from gdi32
9. Execute a shell command through cmd.exe
   a. Imports: GetCommandLineW, GetCommandLineA, CreateProcessAsUserW
10. Check IPv4 TCP connectivity against specified target
   a. Imports: connect, bind, send, socket, getaddrinfo, etc. from ws2_32
   b. Strings: Network unreachable, HTTP/1.%d %d, httponly, Remote file not found
11. Update configuration (beacon interval, AP address, etc.)
   a. Strings: Host: %s%s%s:%d, Set-Cookie:

The “NodeDLL.dll” strings also show a hard-coded user agent string: “Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134”. Finally, a format string which matches the HostUS C2 is found in the strings: “%s://%s%s%s:%d%s%s%s,” along with many references to proxies or proxy configurations.

216.189.150.185

Tags

command-and-control

URLs
  • 216.189.150.185:8080/push.jsp
Ports
Whois

Queried whois.arin.net with “n 216.189.150.185″…

NetRange:     216.189.144.0 – 216.189.159.255
CIDR:         216.189.144.0/20
NetName:        HOSTUS-IPV4-3
NetHandle:     NET-216-189-144-0-1
Parent:         NET216 (NET-216-0-0-0-0)
NetType:        Direct Allocation
OriginAS:     AS7489, AS25926
Organization: HostUS (HOSTU-4)
RegDate:        2014-08-29
Updated:        2015-12-29
Comment:        Please send all abuse reports to abuse@hostus.us
Ref:            https://rdap.arin.net/registry/ip/216.189.144.0

OrgName:        HostUS
OrgId:         HOSTU-4
Address:        125 N Myers St
City:         Charlotte
StateProv:     NC
PostalCode:     28202
Country:        US
RegDate:        2013-07-26
Updated:        2019-10-23
Comment:        IP addresses from this network are further reallocated or assigned to customers.
Comment:        Please send all abuse reports to abuse@hostus.us.
Comment:        Abuse reports must be submitted through email with the IP address in title.
Ref:            https://rdap.arin.net/registry/entity/HOSTU-4

OrgNOCHandle: HOSTU2-ARIN
OrgNOCName: HostUS Tech
OrgNOCPhone: +1-302-300-1737
OrgNOCEmail: noc@hostus.us
OrgNOCRef:    https://rdap.arin.net/registry/entity/HOSTU2-ARIN

OrgAbuseHandle: HAD18-ARIN
OrgAbuseName: HostUS Abuse Desk
OrgAbusePhone: +1-302-300-1737
OrgAbuseEmail: abuse@hostus.us
OrgAbuseRef:    https://rdap.arin.net/registry/entity/HAD18-ARIN

OrgTechHandle: HOSTU2-ARIN
OrgTechName: HostUS Tech
OrgTechPhone: +1-302-300-1737
OrgTechEmail: noc@hostus.us
OrgTechRef:    https://rdap.arin.net/registry/entity/HOSTU2-ARIN

Relationships
216.189.150.185 Connected_From 755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3
Description

The C2 identified for NodeDLL.dll. The IP address 216.189.150.185 has ASN 7489 and is owned by HostUS.

2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390

Tags

backdoordownloaderloadertrojan

Details
Name UnionCryptoTrader.dmg
Size 20911661 bytes
Type zlib compressed data
MD5 6588d262529dc372c400bef8478c2eec
SHA1 06d9f835efd1c05323f6a3abdf66e6be334e47c4
SHA256 2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390
SHA512 4a90cd71e210662c3e21994a6af6d80f45c394b972d85ba725dc0e33721036c38b68829ca831113276cbea891fc075e1fa9911aad1fc647b0c2a2bb7a9d965cd
ssdeep 393216:psbbiMqkRiP3p+/34QRDCLqKbNH40iBNTnz0xcECffBJrd8ur8dx3PAxC9lG:WbipIM3p+/TBvBN0xcRmur8dxIxC9l
Entropy 7.997189
Antivirus
Ahnlab Backdoor/OSX.Nukesped.20911661
Antiy Trojan/Mac.NukeSped
Avira OSX/Dldr.NukeSped.rtyrb
BitDefender Trojan.MAC.Lazarus.F
Cyren Trojan.PXZN-6
ESET OSX/TrojanDownloader.NukeSped.B trojan
Emsisoft Trojan.MAC.Lazarus.F (B)
Ikarus Trojan-Downloader.OSX.Nukesped
K7 Trojan ( 0001140e1 )
Lavasoft Trojan.MAC.Lazarus.F
McAfee OSX/Nukesped.b
Microsoft Security Essentials Trojan:MacOS/NukeSped.C!MTB
Sophos OSX/NukeSped-AB
Symantec OSX.Trojan.Gen
TrendMicro Trojan.3657DE58
TrendMicro House Call Trojan.3657DE58
Zillya! Downloader.Agent.OSX.68
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
2ab58b7ce5… Downloaded_From unioncrypto.vip
2ab58b7ce5… Contains 6f45a004ad6bb087f733feb618e115fe88164f6db9562cb9b428372c9add75f0
2ab58b7ce5… Contains 631ac269925bb72b5ad8f469062309541e1edfec5610a21eecded75a35e65680
Description

This OSX program from the “UnionCrypto” download link is an Apple DMG installer.

The OSX program does not have a digital signature, and will warn the user of that before installation. Just as previous versions, the UnionCrypto installer appears to be legitimate and installs both “UnionCryptoTrader” (6f45a004ad6bb087f733feb618e115fe88164f6db9562cb9b428372c9add75f0) in the “/Applications/UnionCryptoTrader.app/Contents/MacOS/” folder and a hidden program named “.unioncryptoupdater” (631ac269925bb72b5ad8f469062309541e1edfec5610a21eecded75a35e65680) in the “/Applications/UnionCryptoTrader.app/Contents/Resources/” folder. The installer contains a postinstall script (see figure 10).

This postinstall script is identical in functionality to the postinstall script for the second version. It moves the hidden plist file (.vip.unioncrypto.plist) to the LaunchDaemons folder and changes the file permissions for the plist to be owned by root. Once in the LaunchDaemons folder, this program will be ran on system load as root for every user. This will launch the unioncryptoupdater program.

The postinstall script also moves the hidden “.unioncryptoupdater” binary to a new location “/Library/UnionCrypto/unioncryptoupdater” and makes the file executable. As the LaunchDaemon will not be run immediately after the plist file is moved, the postinstall script then launches the unioncryptoupdater program in the background (&). In contrast to the CelasTradePro “Updater” binary and JMTTrader “CrashReporter” binary, the unioncryptoupdater binary is not launched with any parameters.

Screenshots

Figure 10 - Screenshot of the postinstall script included in UnionCryptoTrader installer.

Figure 10 – Screenshot of the postinstall script included in UnionCryptoTrader installer.

Figure 11 - Screenshot of the "vip.unioncrypto.plist" file.

Figure 11 – Screenshot of the “vip.unioncrypto.plist” file.

6f45a004ad6bb087f733feb618e115fe88164f6db9562cb9b428372c9add75f0

Tags

trojan

Details
Name UnionCryptoTrader
Size 1602900 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>
MD5 41587b0dd5104a4ee6484ff8cf47fd21
SHA1 bd41cb308913c4964aef47edafd36faa1f673717
SHA256 6f45a004ad6bb087f733feb618e115fe88164f6db9562cb9b428372c9add75f0
SHA512 efaf37208ee17967df8c435e592b2029d8e56aabd92ca989704bf7908399bf9e84b6312b928fb89907d72518ef40ae95ac6feeb1a19044231bbc60fa14cf18ec
ssdeep 49152:2ScN8VPSplcFjsmEWe7JEANYIwErVqpxPM0:M40ltBWeFuHbE0
Entropy 6.459336
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
6f45a004ad… Contained_Within 2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390
Description

This OSX sample was contained within Apple DMG Installer “UnionCryptoTrader.dmg.” When executed, UnionCryptoTrader loads a legitimate cryptocurrency arbitrage application with no signs of malicious activity. (Note: arbitrage is defined as “the simultaneous buying and selling of securities, currency, or commodities in different markets or in derivative forms in order to take advantage of differing prices for the same asset”). This application does not appear to be a modification of the OSX QT Bitcoin Trader, but may be a modification of Blackbird Bitcoin Arbitrage11.
In addition to the “unioncrypto.vip” site describing UnionCryptoTrader as a “Smart Cryptocurrency Arbitrage Trading Platform,” may of the strings found in UnionCryptoTrader have references to Blackbird Bitcoin Arbitrage including but not limited to:

–Begin similarities–
Blackbird Bitcoin Arbitrage
| Blackbird Bitcoin Arbitrage Log File |
output/blackbird_result_
output/blackbird_log_
ERROR: Blackbird needs at least two Bitcoin exchanges. Please edit the config.json file to add new exchanges
–End similarities–

The strings also contain the links and references to all fourteen exchanges listed as implemented or potential on the Blackbird GitHub page.

631ac269925bb72b5ad8f469062309541e1edfec5610a21eecded75a35e65680

Tags

backdoordownloaderloadertrojan

Details
Name unioncryptoupdater
Size 79760 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>
MD5 da17802bc8d3eca26b7752e93f33034b
SHA1 e8f29f1e3f35a4f2c18be424551e280ed66b1dd7
SHA256 631ac269925bb72b5ad8f469062309541e1edfec5610a21eecded75a35e65680
SHA512 a32672fa780675e767e37fa1b8d186951cb934279cb416766c518a7d6f76b6521176a5055045c0af7ec1ce5f9882a952ed8761b54f9cb12587b831d9c26ea529
ssdeep 1536:4YGnCXIbO9KBQJELi6VA2l5+r1M6JBM4YQNVZ3MpJy5TU23MpJy5Tp:3eCYK5JEBXaM6Jq4p3MpJy5Tb3MpJy5T
Entropy 4.871481
Antivirus
Ahnlab Backdoor/OSX.Nukesped.79760
Antiy Trojan/Mac.NukeSped
Avira OSX/Agent.hwuxh
BitDefender Trojan.MAC.Lazarus.D
ClamAV Osx.Malware.Agent-7430998-0
ESET OSX/TrojanDownloader.NukeSped.B trojan
Emsisoft Trojan.MAC.Lazarus.D (B)
Ikarus Trojan-Downloader.OSX.Nukesped
K7 Trojan ( 0001140e1 )
Lavasoft Trojan.MAC.Lazarus.D
McAfee OSX/Lazarus.b
Microsoft Security Essentials Trojan:MacOS/NukeSped.C!MTB
NANOAV Trojan.Mac.Download.gknigf
Quick Heal MacOS.Trojan.39995.GC
Sophos OSX/Lazarus-F
Symantec OSX.Trojan.Gen
TrendMicro TROJ_FR.ED65B0ED
TrendMicro House Call TROJ_FR.ED65B0ED
Zillya! Downloader.NukeSped.OSX.6
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
631ac26992… Contained_Within 2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390
Description

This OSX sample was contained within Apple DMG Installer “UnionCryptoTrader.dmg.” This malware is signed adhoc, meaning it is not signed with a valid code signing ID.

When executed, unioncryptoupdater immediately calls the “onRun()” function, which contains most of the logic and functionality for this malware. This function first collects different information about the system the malware is running on. It uses IOKit, which is an Apple framework designed to allow programs to gain user-access to hardware devices and drivers. IOKit is specifically used to retrieve the system serial number with IOPlatformSerialNumber global variable (Figure 12).

The function then collects the operating system version by reading the system file at “/System/Library/CoreServices/SystemVersion.plist,” and specifically extracting the ProductVersion and ProductBuildVersion from the system file (Figure 13).

After collecting the system data, unioncryptoupdater then builds a string consisting of the current time and the hard-coded value “12GWAPCT1F0I1S14″ (Figure 14).

This string is MD5 hashed and stored in the “auth_signature” variable and the current time (used to create string for “auth_signature”) in the “auth_timestamp” variable. These variables are sent in the first communication to the C2 server and are likely used to verify any connections to the server are actually originating from the unioncryptoupdater malware.

All collected data and the “auth_signature” and “auth_timestamp” are sent to hxxps[:]//unioncrypto.vip/update using the Barbeque::post() method. The Barbeque class is custom made C++ class which has both a post() and a get() method, which utilize libcurl to perform network communications for the malware. Barbeque::post() sends the system data in this specific format:

–Begin format–
rlz=[device serial number]&ei=[ProductVersion] (ProductBuildVersion)&act=check
–End format–

These values are found as described above or are hard-coded into the malware data section (Figure 15).

If the C2 server returns the string “0,” unioncryptotrader will sleep for ten minutes and then regenerate the auth_timestamp and auth_signature to contact the C2 again via the same Barbeque::post() method.

If the C2 server does not return the string “0,” the malware will decode the base64 payload, and decrypt it using the C++ aes_decrypt_cbc function. After decryption, the malware uses the OSX function mmap to allocate memory with read, write, and execute permissions. This is specified by the 7 loaded into the edx register before mmap is called. (Note: the 7, or binary 111, comes from OR’ing the read (100), write (010), and execute (001) binary values together, just as file permissions are often set). If mmap is successful in allocating the memory, the function then uses memcpy to copy the decrypted payload into the mmap’d memory region (Figure 16).

After the decrypted payload is copied into memory, unioncryptoupdater calls a function named memory_exec2, which utilizes Apple API NSCreateObjectFileImageFromMemory to create an “object file image” from the memory, and Apple API NSLinkModule to link the “object file image”. The API calls are necessary to allow the payload in memory to execute, as files in memory are not simply able to execute as files on disk are (Figure 17).

Once the malware has mapped and linked the payload in memory, it searches the mapped memory for “0xfeedfacf,” which is the magic number for 64-bit OSX executables. This check is likely included to verify the payload was properly decoded, decrypted, and memory mapped before attempting execution (Figure 18).

After verifying the magic number, the malware searches for the address 0x80000028, which is the address of the LC_MAIN Load Command. Load Commands are similar to a table of contents for an OSX executable which contain commands and command positions in the binary. Offset 0x8 of the LC_MAIN load command contains the offset of the OSX executable entry point (Figure 19). This entry point is placed in register r8, and is called by the malware.

This process of allocating memory, copying the payload into memory, and calling the entry point achieves pure in-memory execution of the remotely downloaded payload. As such, if this is successful, the payload can be executed exclusively in memory and is never copied to disk.
If any part of the memory code execution process fails, unioncryptoupdater will write the received payload to “/tmp/updater” instead and execute it with a call to system (Figure 20).

The payload for this OSX malware could not be downloaded, as the C2 server “unioncrypto.vip/update” is no longer accessible. In addition, the payload was not identified in open source reporting.

Screenshots

Figure 12 - Screenshot of the IOPlatformSerialNumber reference in unioncryptoupdater.

Figure 12 – Screenshot of the IOPlatformSerialNumber reference in unioncryptoupdater.

Figure 13 - Screenshot of the unioncryptoupdater collecting OS version.

Figure 13 – Screenshot of the unioncryptoupdater collecting OS version.

Figure 14 - Screenshot of unioncryptoupdater getting current time and combining with hard-coded value.

Figure 14 – Screenshot of unioncryptoupdater getting current time and combining with hard-coded value.

Figure 15 - Screenshot of the various hard-coded values in unioncryptoupdater.

Figure 15 – Screenshot of the various hard-coded values in unioncryptoupdater.

Figure 16 - Screenshot of mmap and memcpy in unioncryptoupdater.

Figure 16 – Screenshot of mmap and memcpy in unioncryptoupdater.

Figure 17 - Screenshot of NSCreateObjectFileImageFromMemory.

Figure 17 – Screenshot of NSCreateObjectFileImageFromMemory.

Figure 18 - Screenshot of 39FEEDFACF in unioncryptoupdater.

Figure 18 – Screenshot of 39FEEDFACF in unioncryptoupdater.

Figure 19 - Screenshot of the load and call entry point of payload.

Figure 19 – Screenshot of the load and call entry point of payload.

Figure 20 - Screenshot of the write payload to disk and execute.

Figure 20 – Screenshot of the write payload to disk and execute.

Relationship Summary

e3623c2440… Contains af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49
unioncrypto.vip Downloaded_To 2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390
unioncrypto.vip Downloaded_To 755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3
af4144c1f0… Contained_Within e3623c2440b692f6b557a862719dc95f41d2e9ad7b560e837d3b59bfe4b8b774
af4144c1f0… Contains 01c13f825ec6366ac2b6dd80e5589568fa5c8685cb4d924d1408e3d7c178902f
af4144c1f0… Contains 0967d2f122a797661c90bc4fc00d23b4a29f66129611b4aa76f62d8a15854d36
0967d2f122… Contained_Within af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49
01c13f825e… Downloaded 755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3
01c13f825e… Contained_Within af4144c1f0236e6b59f40d88635ec54c2ef8034f6a96a83f5dbfd6b8ea2c0d49
755bd7a376… Downloaded_By 01c13f825ec6366ac2b6dd80e5589568fa5c8685cb4d924d1408e3d7c178902f
755bd7a376… Downloaded_From unioncrypto.vip
755bd7a376… Connected_To 216.189.150.185
216.189.150.185 Connected_From 755bd7a3765efceb8183ffade090ef2637a85c4505f8078dda116013dd5758f3
2ab58b7ce5… Downloaded_From unioncrypto.vip
2ab58b7ce5… Contains 6f45a004ad6bb087f733feb618e115fe88164f6db9562cb9b428372c9add75f0
2ab58b7ce5… Contains 631ac269925bb72b5ad8f469062309541e1edfec5610a21eecded75a35e65680
6f45a004ad… Contained_Within 2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390
631ac26992… Contained_Within 2ab58b7ce583402bf4cbc90bee643ba5f9503461f91574845264d4f7e3ccb390

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

Satin: Microsoft’s latest AI-powered audio codec for real-time communications

Satin: Microsoft’s latest AI-powered audio codec for real-time communications

This article is contributed. See the original author and article here.

Jigar Dani, Principal PM Manager, Microsoft
Sriram Srinivasan, Principal Software Engineering Manager, Microsoft


 


Over a decade ago, Skype invented the Silk audio codec to transmit speech over the internet and it catalyzed the voice over internet protocol (VoIP) industry. The primary codec used in VoIP then was G.722 that required 64 kbps to transmit wide band (16 kHz) speech, Silk on the other hand offered wideband quality starting at just 14 kbps. Additionally, Silk was an adaptive variable bitrate codec that seamlessly switched from delivering narrow band (8 kHz) speech at ultra-low bandwidth of 6 kbps to offer a near transparent quality of speech at higher bit rates. This was critical for dial-up and limited broadband internet available at that time and served us well as the default codec for Skype and Microsoft Teams. Silk is also the basis of voice mode in the Opus codec, one of the default WebRTC codecs.



As we enter a new decade, users can now choose from several high-end connectivity alternatives such as high-speed broadband, optical fiber, and 5G. Yet, large segments of Microsoft’s user base are still limited to low cable internet speeds or slower 3G and 4G cellular networks. They often experience situations with over 50% packet loss and sporadic loss of coverage when moving between cell towers, commuting, or switching between network types. Network availability can even be unpredictable in their homes where many share bandwidth with others who are working and learning remotely. After all these years, it turns out that utilization of available bitrate is every bit as important today as it was in the dial-up world. Any bitrate savings can be used to provide additional resiliency and improve experiences on other workloads like modern video or content sharing.



Our challenge is to deliver a virtual voice experience that’s as good as talking in person even over ultra-low bandwidth and in highly constrained network conditions. To truly serve our customers, we know they need to be able to communicate and collaborate on the go, on all device types, over any network, in every environment.



That’s why we’re excited to share the details of our new AI-powered audio codec named Satin. Satin can deliver super wide band speech starting at a bitrate of 6 kbps, and full-band stereo music starting at a bitrate of 17 kbps, with progressively higher quality at higher bitrates. Satin has been designed to provide great audio quality even under high packet loss. In addition, its great quality at low bitrates allows us to use more of the available bandwidth for providing better resiliency to packet loss. Here is the net effect of our improved resiliency algorithms and new Satin codec (please use your favorite headset to hear the two audio files).


 



Silk at 6 kbps, burst packet loss:



Satin at 6 kbps with improved resilience, burst packet loss:


 


Our team built this new codec by combining decades of algorithmic experience and advanced machine learning techniques. Let’s take a deeper dive into how Satin works.



What’s narrowband, wideband, and super wideband voice?
Our ear can generally perceive sounds that range in frequency from 20 Hz to 20 kHz. When dealing with discrete time signals, we need to sample the audio waveform at a minimum of twice the highest frequency we wish to reproduce. This is generally why CD-quality music is sampled at 44.1 kHz (44100 samples per second) or 48 kHz. Early telephony systems used a sampling rate of 8 kHz and could reproduce frequencies up to 4 kHz (in practice up to 3.4 kHz), which was considered sufficient at the time for speech communication. While a lower sampling rate implies fewer bits per second to transmit over the wire, it resulted in the all too familiar tinny voice quality over the phone as the higher vocal frequencies present in natural speech could not be reproduced. VoIP solutions, which were no longer limited by the narrowband telephony infrastructure, introduced us to the magic of wideband speech (reproduce up to 8 kHz, sampled at 16 kHz) and users were immediately able to appreciate the crisper, more natural and intelligible sound.



Codecs like Silk and Opus took this a step further with the introduction of super wideband voice, capturing frequencies up to 12 kHz, sampled at 24 kHz (energy drops off rapidly at frequencies above 12 kHz for human voice). As mentioned earlier, higher sampling rates imply a higher bitrate. Satin re-defines super wideband to cover frequencies up to 16 kHz (sampled at 32 kHz) for greater clarity and sibilance, and its efficient compression enables super wideband voice at 6 kbps.


Frequency components of the sound /t/ in the word “suit.” There is a significant amount of energy well beyond the narrowband cutoff of 4 kHz and even the wideband cutoff of 8 kHz. Preserving energy in the higher spectral components results in more natural sounding speech.Frequency components of the sound /t/ in the word “suit.” There is a significant amount of energy well beyond the narrowband cutoff of 4 kHz and even the wideband cutoff of 8 kHz. Preserving energy in the higher spectral components results in more natural sounding speech.


 


Listen to these two samples below on your headphones. The Satin super wideband speech sample sounds a lot more natural and intelligible, much like what you hear when you are talking to someone in person.


 


Silk narrowband at 6 kbps:



Satin super wideband at 6 kbps:



 


How do you achieve super wideband at 6 kbps?
To achieve super wideband quality at 6 kbps, Satin uses a deep understanding of speech production, modelling and psychoacoustics to extract and encode a sparse representation of the signal. To further reduce the required bitrate, Satin only encodes and transmits certain parameters in the lower frequency bands. At the decoder, Satin uses deep neural networks to estimate the high band parameters from the received low band parameters, and a minimal amount of side information sent over the wire.



While this approach solved the primary challenge of reproducing super wideband voice at ultra-low bitrates, it introduced a new challenge of computational complexity. The analysis of the input speech signal to extract a low dimensional representation is computationally intensive. Real-time inference on deep neural networks adds even more complexity. To solve this, the team then focused on both algorithmic optimizations as well as techniques like loop vectorization beyond what the compiler could achieve. This achieved nearly 40% reduction in computational complexity and allowed us to run on all our users’ devices.


Satin Quality.png


 


As with all new features, we A/B tested Satin before widely rolling it out—both to ensure there were no regressions, as well as to quantify the positive impact for our users. The A/B tests showed a statistically significant increase in call duration for Satin compared to Silk at these low bitrates. Offline, crowdsourced subjective tests to evaluate codec quality at 6 kbps showed the mean opinion score (MOS) rating of Satin to be 1.7 MOS higher than Silk.



How resilient is Satin to packet loss?
The majority of calls are on Wi-Fi and mobile networks, where packet loss is common and can adversely affect call quality. Satin is uniquely positioned to compensate for this. Unlike most other voice codecs, Satin encodes each packet independently, so the effect of losing one packet does not affect the quality of subsequent packets. The codec is also designed to facilitate high quality packet loss concealment in an internal parametric domain. These features help Satin seamlessly handle random losses where one or two packets are lost at a time.



Another type of packet loss, which is even more detrimental to perceived quality, is when several packets are lost in a burst. Here, Satin’s ability to deliver great audio at a low rate of 6 kbps provides the flexibility to use some of the available bitrate to add redundancy and forward error correction to quickly recover from these situations. Satin does this without compromising overall audio quality.


 


Satin is already being used for all Teams and Skype two-party calls and will roll out for Teams meetings soon. It currently operates in wideband voice mode within a bitrate range of 6 – 36 kbps and will be extended to support full-band stereo music at a maximum sampling rate of 48 kHz in the near future. We are very excited for you to try this new codec and let us know what you think.


 


Subscribe to Teams Engineering Blog RSS feed to stay in touch with the latest innovations from Teams.



Want to work on the team that builds bleeding edge AI technology: AI Jobs in M365 Intelligent Conversations and Communications Cloud Team

MAR-10322463-4.v1 – AppleJeus: Kupay Wallet

MAR-10322463-1.v1 – AppleJeus: Celas Trade Pro

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r1.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—Celas Trade Pro—and associated IOCs used by the North Korean government in AppleJeus operations.

In August 2018, open source reporting revealed information about a Trojanized version of a legitimate cryptocurrency trading application on a victim’s computer (Note: identity of the victim was not disclosed). The malicious program, known as Celas Trade Pro, is a modified version of the benign QT Bitcoin Trader application. This incident led to the victim company being infected with the malware known to the U.S. Government as FALLCHILL, a North Korean remote administration tool (RAT). According to CISA, FALLCHILL “is a fully functional RAT with multiple commands that the actors can issue from a command and control (C2) server to a victim’s system via dual proxies. FALLCHILL typically infects a system as a file dropped by other HIDDENCOBRA malware. Because of this, additional HIDDENCOBRA malware may be present on systems compromised with FALLCHILL.”

Celas Trade Pro had been recommended to the victim company via a phishing email from a company known as Celas Limited. The email provided a link to the Celas Limited website (https://www[.]celasllc.com), where the user could download a Windows or MacOS version of the Celas Trade Pro software.

 

For a downloadable copy of IOCs, see: MAR-10322463-1.v1.stix.

Submitted Files (6)

5e54bccbd4d93447e79cda0558b0b308a186c2be571c739e5460a3cb6ef665c0 (Updater)

6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69 (celastradepro_win_installer_1….)

a84ed8ce714dff76b48b26414de9f045de561146d7eaa09019cbfbb2586c9765 (CelasTradePro.exe)

bdff852398f174e9eef1db1c2d3fefdda25fe0ea90a40a2e06e51b5c0ebd69eb (Updater.exe)

c0c2239138b9bc659b5bddd8f49fa3f3074b65df8f3a2f639f7c632d2306af70 (CelasTradePro)

d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04 (celastradepro_mac_installer_1….)

Domains (1)

celasllc.com

Findings

6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69

Tags

droppertrojan

Details
Name celastradepro_win_installer_1.00.00.msi
Size 9827840 bytes
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Security: 0, Code page: 1252, Revision Number: {A3B40756-2C9C-4167-9296-5DD2DAF7973E}, Number of Words: 2, Subject: CelasTradePro, Author: CELAS LLC, Name of Creating Application: Advanced Installer 14.5.2 build 83143, Template: ;1033, Comments: This installer database contains the logic and data required to install CelasTradePro., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 9e740241ca2acdc79f30ad2c3f50990a
SHA1 0c5e4cec03d2eea2b1dd5356fe05de64a0278cd6
SHA256 6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69
SHA512 dd02c1e717c2556b64d261f04c5a8add7dcc2f3ad267507d883ba68c7e4cf827136edce517aab055dfa02d8569a5779eb1fc24fb0b7c6bb3447d45e2802726e5
ssdeep 196608:s80YaAWH7ICcfRLdq81w920W+ZP6g2DsjW1TIZfxgNu1DZNJQfIYizTrh50:sPUWHECcfBdR1w9NWqSg2DsK1TmfxgiD
Entropy 7.973409
Antivirus
Ahnlab MSI/Installer
Comodo Malware
Microsoft Security Essentials Trojan:Win32/Letdater
Quick Heal OLE.MSI.Agent.39994.GC
Sophos Troj/NukeSped-X
Symantec Trojan.Dropper
TrendMicro Trojan.BC27BA50
TrendMicro House Call Trojan.BC27BA50
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
6ee19085ad… Downloaded_From celasllc.com
6ee19085ad… Contains a84ed8ce714dff76b48b26414de9f045de561146d7eaa09019cbfbb2586c9765
6ee19085ad… Contains bdff852398f174e9eef1db1c2d3fefdda25fe0ea90a40a2e06e51b5c0ebd69eb
Description

This Windows program from the Celas LLC site is a Windows MSI Installer. The installer looks legitimate and previously had a valid digital signature from Comodo (Sectigo). The signature was signed with a code signing certificate purchased by the same user as the Secure Sockets Layer (SSL) certificate for “celasllc.com.” The installer asks for administrative privileges to run and while installing “CelasTradePro.exe” (a84ed8ce714dff76b48b26414de9f045de561146d7eaa09019cbfbb2586c9765) it also installs “Updater.exe” in the “C:Program Files (x86)CelasTradePro” folder. Immediately after installation, the installer launches “Updater.exe” (bdff852398f174e9eef1db1c2d3fefdda25fe0ea90a40a2e06e51b5c0ebd69eb) with the “CheckUpdate” parameter.

Screenshots

Figure 1 - Screenshot of the CelasTradePro installation.

Figure 1 – Screenshot of the CelasTradePro installation.

celasllc.com

Tags

command-and-control

URLs
  • celasllc.com/checkupdate.php
Whois

Whois for celasllc.com had the following information in August 2018:
IP Address: 185.142.236.213
Registrant Name: John Broox
Registrant Organization:
Registrant Street: 2141 S Archer Ave
Registrant City: Chicago
Registrant State/Province: Illinois
Registrant Postal Code: 60601
Registrant Country: US
Registrant Phone: +1.8133205751
Registrant Email: johnbroox200@gmail.com
Name server: 1a7ea920.bitcoin-dns.hosting
Name Server: a8332f3a.bitcoin-dns.hosting
Name Server: ad636824.bitcoin-dns.hosting
Name Server: c358ea2d.bitcoin-dns.hosting
Created: May 29, 2018
Expires: May 29, 2019
Updated: Sep 9, 2018

Relationships
celasllc.com Downloaded_To 6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69
celasllc.com Downloaded_To d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04
Description

The Celas Limited website had a professional appearance, and at the time had a valid Secure Sockets Layer (SSL) certificate issued by Comodo (now Sectigo). The SSL certificate was “Domain Control Validated,” which is a weak security verification level for a webserver. Typically, this is a fully automated verification where the certificate requester only needs to demonstrate control over the domain name (i.e. with an email like admin[@]celasllc.com). This type of certificate necessitates no validation of the identity of the website’s owner, nor the existence of the actual business. At the time of analysis, the domain celasllc.com resolved to IP address 185.142.236.213, which belongs to the Netherlands Amsterdam Blackhost Ltd ISP, AS174, Cogent Communications.

Screenshots

Figure 2 - Screenshot of the Celas LLC website.

Figure 2 – Screenshot of the Celas LLC website.

a84ed8ce714dff76b48b26414de9f045de561146d7eaa09019cbfbb2586c9765

Tags

trojan

Details
Name CelasTradePro.exe
Size 2517160 bytes
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 45eb8f06c5f732e8dde8e9318d8b2392
SHA1 d4583cba9034a3068f8106b5013d37d7bdd46f38
SHA256 a84ed8ce714dff76b48b26414de9f045de561146d7eaa09019cbfbb2586c9765
SHA512 6536a7b0767828bb95f6f33a4e465fec48fc474b4f919bc878e02966f82f900fbaa6e2f9d7bc1dffa28bbe35f94ee6b9a570902843dfd35a8c9d1405ac130039
ssdeep 49152:TrxfUhMyK0lq3Z8SC8Q1ZZmpwi0qEdz+7WGSVOr:PxfU60lqiV1UL
Entropy 6.852284
Antivirus
Sophos Mal/BadCert-Gen
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2018-06-17 20:17:48-04:00
Import Hash 33ef6aff05b44076249d6ed27e247e11
Company Name Celas LLC
File Description Celas Bitcoin Trader
Internal Name Celas Bitcoin Trader
Legal Copyright Copyright (C) 2018 CELAS LLC
Original Filename CelasTradePro.exe
Product Name CelasTradePro
Product Version 1.0.0.0
PE Sections
MD5 Name Raw Size Entropy
724cd82da1ca0a93b9d171923d149ce9 header 1024 2.738571
4909abcdca48f01dd7d44d7b6035deef .text 1152000 6.244241
88f7c98251537ffd1f94935b8c134b9a .rdata 1076224 6.842683
0e102f466e9e6893970e2fd96c8b3fce .data 9728 4.517533
87a4b3b57b1b37d19870a4f1c9577374 .rsrc 110592 3.737298
a6d8c9855dc4334bb35c95a1e0518a9d .reloc 162304 6.385957
Packers/Compilers/Cryptors
Microsoft Visual C++ ?.?
Relationships
a84ed8ce71… Contained_Within 6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69
Description

This file is a 32-bit Windows executable contained within the Windows MSI Installer “celastradepro_win_installer_1.00.00.msi.” When executed, “CelasTradePro.exe” asks for the user’s exchange and then loads a legitimate cryptocurrency trading platform with no signs of malicious activity.

CelasTradePro is extremely similar in appearance to a version of an open source cryptocurrency trading platform available around the same timeframe known as QT Bitcoin Trader (screenshots 3 and 4). In addition to similar appearance, many strings found in CelasTradePro have QT Bitcoin Trader references and parameters being set to “Celas Trade Pro” including but not limited to:

–Begin similarities–
String_ABOUT_QT_BITCOIN_TRADER_TEXT=Celas Trade Pro
QtBitcoinTrader
String_ABOUT_QT_BITCOIN_TRADER_TEXT=Celas Trade Pro is a free Open Source project developed on pure C++ Qt and OpenSSL.
julyighor@gmail.com (note: Ighor July is one of the developers of QT Bitcoin Trader)
–End similarities–

The strings also reference the name “John Broox” as the author of CelasTradePro.

While the CelasTradePro application is likely a modification of QT Bitcoin Trader, the legitimate QT Bitcoin Trader for Windows is not available for download as an MSI, but only as a Windows portable executable. This is a singular file named “QtBitcoinTrader.exe” and does not install or run any additional programs. The CelasTradePro MSI contains “CelasTradePro.exe,” the modified version of QT Bitcoin Trader, as well as the additional “Updater.exe” (bdff852398f174e9eef1db1c2d3fefdda25fe0ea90a40a2e06e51b5c0ebd69eb) executable not included with the original QT Bitcoin Trader.

Screenshots

Figure 3 - Screenshot of the CelasTradePro application.

Figure 3 – Screenshot of the CelasTradePro application.

Figure 4 - Screenshot of the QT Bitcoin Trader application.

Figure 4 – Screenshot of the QT Bitcoin Trader application.

bdff852398f174e9eef1db1c2d3fefdda25fe0ea90a40a2e06e51b5c0ebd69eb

Tags

downloaderloaderspywaretrojan

Details
Name Updater.exe
Size 173224 bytes
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b054a7382adf6b774b15f52d971f3799
SHA1 b4d43cd2d81d17dec523915c0fc61b4b29e62c58
SHA256 bdff852398f174e9eef1db1c2d3fefdda25fe0ea90a40a2e06e51b5c0ebd69eb
SHA512 7c307a2ed0e6e483a0f3e7161ff0433e6bd498ab0b14b5359a938554999b076c4143a766b96c05dc0b949948cac97d81534ceb1300d02276ec90e2c1162383a9
ssdeep 1536:XN9cIi98pUYi7tIP+arPg1ssvpoOJwtFT6BxdYIHs/5mBS0LiF:99clzLPPBoOJwWBxdYlxySr
Entropy 4.980364
Antivirus
Ahnlab Malware/Win32.Generic
Antiy Trojan[Downloader]/Win32.Agent
Avira TR/Dldr.Agent.jlhae
BitDefender Trojan.GenericKD.40404380
ClamAV Win.Spyware.Fallchill-6663754-2
Comodo Malware
ESET Win32/TrojanDownloader.NukeSped.E trojan
Emsisoft Trojan.GenericKD.40404380 (B)
Ikarus Trojan-Downloader.Agent
K7 Riskware ( 0040eff71 )
Lavasoft Trojan.GenericKD.40404380
McAfee Generic trojan.d
Microsoft Security Essentials Trojan:Win32/Letdater
NANOAV Trojan.Win32.Letscool.fflqoo
Sophos Troj/NukeSped-Y
Symantec Trojan Horse
Systweak trojan.agent
TrendMicro Trojan.BC27BA50
TrendMicro House Call Trojan.BC27BA50
VirusBlokAda TrojanDownloader.Agent
Zillya! Downloader.Agent.Win32.365188
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2018-06-15 06:56:27-04:00
Import Hash b25cd98650edb58a9a4d00af1d17453d
PE Sections
MD5 Name Raw Size Entropy
2c879beba343ce37c06647fb37be983e header 1024 2.572659
4da943f482631027a2152c6f336055af .text 38912 6.556738
0b7c67c806051953aa6addc2771a20eb .rdata 10240 4.875590
49f73fd786fe23fbc68635fbf76b63a3 .data 4096 2.272665
7a96caced6b43d719b90f6e332ad12f3 .rsrc 109568 3.715817
8aacf0cff202d7d74c04f938df61e45f .reloc 4096 4.127553
Packers/Compilers/Cryptors
Microsoft Visual C++ ?.?
Relationships
bdff852398… Contained_Within 6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69
Description

This file is a 32-bit Windows executable contained within the Windows MSI Installer “celastradepro_win_installer_1.00.00.msi.” “Updater.exe” has the same program icon as CelasTradePro. Updater.exe was likely developed under the name “jeus” based on the build path “Z:jeusdownloaderdownloader_exe_vs2010Releasedloader.pdb” found in the code (partial origin of the name AppleJeus).

“Updater.exe” collects victim host information and sends it back to the server. At launch the malware first checks for the “CheckUpdate” parameter and if not found, exits the program. This is likely to evade detection in a sandbox environment. If the “CheckUpdate” parameter is found, the malware creates a unique identifier for the system following the format “%09d-%05d.” It then collects process lists excluding the “System” processes and queries the registry at “HKLMSOFTWAREMicrosoftWindow NTCurrentVersion” for the following values:

–Begin values–
ProductName (Windows OS Version)
CurrentBuildNumber (Windows 10 build version)
ReleaseID (Windows 10 version information)
UBR (Sub version of Windows 10 build)
BuildBranch (Windows 10 build branch information)
–End values–

After collecting this information, “Updater.exe” encrypts the data with the hard-coded XOR key “Moz&Wie;#t/6T!2y,” prepends the encrypted data with “GIF89a” (image header) and sends the data to “celasllc.com/checkupdate.php.”

The malware also uses a hard-coded User-Agent string “Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/6.0” and multipart form data separator “jeus.” If the malware receives a response with HTTP code 200, it will decode the base64 payload, then decrypt the result using the hard-coded RC4 decryption key “W29ab@ad%Df324V$Yd.” The raw data is then written to a file prepended with the “MAX_PATHjeusD” string.

Screenshots

Figure 5 - Screenshot of the "CheckUpdate" parameter verification in "Updater.exe."

Figure 5 – Screenshot of the “CheckUpdate” parameter verification in “Updater.exe.”

Figure 6 - Hard-coded XOR key and XOR encryption in "Updater.exe."

Figure 6 – Hard-coded XOR key and XOR encryption in “Updater.exe.”

d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04

Tags

downloaderdropperloadertrojan

Details
Name celastradepro_mac_installer_1.00.00.dmg
Size 15020544 bytes
Type DOS/MBR boot sector; partition 1 : ID=0xee, start-CHS (0x3ff,254,63), end-CHS (0x3ff,254,63), startsector 1, 29336 sectors, extended partition table (last)
MD5 48ded52752de9f9b73c6bf9ae81cb429
SHA1 1e8a2f1f751e5a9931bca5710b4f304798d665dc
SHA256 d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04
SHA512 4c4e4445638ace360c82be741e634601bd1beaf980cdc02523484cc7f161b57015f325708ce72d9a2496f3b5bf2d05df5133aee0d1c375b76b23e6a660436d0f
ssdeep 393216:0naJ/9SL/uXRs1q5wxrCAveZZXFdklxkBSY6bzLZaM:bJ/9SLQRwqSrCAS5klxPY6bXZx
Entropy 7.710370
Antivirus
Antiy Trojan/OSX.Lazarus
Avira OSX/Lazarus.A
Comodo Malware
ESET OSX/TrojanDownloader.NukeSped.A trojan
Ikarus Trojan.OSX.Lazarus
McAfee OSX/Lazarus.a
Symantec OSX.Dropper
TrendMicro OSX_APPLEJEUS.A
TrendMicro House Call OSX_APPLEJEUS.A
Vir.IT eXplorer OSX.Lazarus.ASM
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
d404c0a634… Downloaded_From celasllc.com
d404c0a634… Contains c0c2239138b9bc659b5bddd8f49fa3f3074b65df8f3a2f639f7c632d2306af70
d404c0a634… Contains 5e54bccbd4d93447e79cda0558b0b308a186c2be571c739e5460a3cb6ef665c0
Description

This OSX program from the Celas LLC site is an Apple DMG Installer. The OSX program has very similar functionality to the Windows program and also previously had a valid digital signature from Comodo. Again the installer appears to be legitimate, and installs CelasTradePro as well as a program named “Updater” in the “/Applications/CelasTradePro.app/Contents/MacOS/” folder. The installer contains a postinstall script (see figure 6).

A postinstall script is a sequence of instructions which runs after the successful installation of an OSX application. This script moves the hidden “.com.celastradepro.plist” file from the installer package to the LaunchDaemons folder. This file is hidden because the leading “.” causes it to not be shown to the user if they view the folder in the Finder application. Once in the LaunchDaemons folder, this plist file will be ran on system load as root for every user. This will launch the Updater program with the CheckUpdate parameter.

As the LaunchDaemon will not run automatically after the plist file is moved, the postinstall script then launches the Updater program with the CheckUpdate parameter and runs it in the background (&). The package also has “Developed by John Broox. CELAS LLC” in the Info.plist properties file.

Screenshots

Figure 7 - Screenshot of the postinstall script included in OSX Celas installer.

Figure 7 – Screenshot of the postinstall script included in OSX Celas installer.

Figure 8 - Screenshot of the "com.celastradepro.plist" file.

Figure 8 – Screenshot of the “com.celastradepro.plist” file.

c0c2239138b9bc659b5bddd8f49fa3f3074b65df8f3a2f639f7c632d2306af70

Tags

trojan

Details
Name CelasTradePro
Size 3544560 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>
MD5 4eedb2df53597a15fd48b726d85517f0
SHA1 a60ece7673fa415abe1fb97ac60e19ee446858b1
SHA256 c0c2239138b9bc659b5bddd8f49fa3f3074b65df8f3a2f639f7c632d2306af70
SHA512 853c85760576919bc59aee901663057a0bfd5a286345cc7464f61e7bdfdebfeb2148401597ae037bbf052c052112cb37c34924b2876383c920d17b908f0e3a85
ssdeep 49152:bvzxIgxauUDh0Dh6jQIRfzOQo14GNoiZPw6YBoOBzRK8IA1LGqBKta9w35wwlRoJ:3xuwhRIR2LPZPwX1vbL9BgwseMzio
Entropy 6.559908
Antivirus
Ahnlab OSX/Agent.3544560
Antiy Trojan/OSX.Lazarus
Avira OSX/Lazarus.dplva
BitDefender Trojan.MAC.Lazarus.B
ClamAV Osx.Malware.Agent-7408161-0
ESET a variant of Generik.IWGLIQC trojan
Emsisoft Trojan.MAC.Lazarus.B (B)
Ikarus OSX.Lazarus
Lavasoft Trojan.MAC.Lazarus.B
McAfee OSX/Lazarus.f
Sophos OSX/Lazarus-D
Symantec OSX.Malcol.2
Zillya! Trojan.MAC.OSX.89
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
c0c2239138… Contained_Within d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04
Description

This OSX sample was contained within Apple DMG Installer “celastradepro_mac_installer_1.00.00.dmg.” When executed, CelasTradePro has identical functionality and appearance to the Windows version CelasTradePro.exe. It asks for the users’ exchange and loads a legitimate cryptocurrency trading application with no signs of malicious activity. As functionality and appearance are the same, it follows that CelasTradePro is a modification of the OSX QT Bitcoin Trader. In addition to similar appearance, many strings found in CelasTradePro have QT Bitcoin Trader references and parameters being set to “Celas Trade Pro” including but not limited to:

–Begin similarities–
String_ABOUT_QT_BITCOIN_TRADER_TEXT=Celas Trade Pro
String_ABOUT_QT_BITCOIN_TRADER_TEXT=Celas Trade Pro is a free Open Source project<br>developed on pure C++ Qt and OpenSSL.
String_APPLICATION_TITLE=Qt Bitcoin Trader
julyighor@gmail.com (note: Ighor July is one of the developers of QT Bitcoin Trader)
–End similarities–

The strings also reference the name “John Broox” as the author of CelasTradePro.

While the CelasTradePro application is likely a modification of QT Bitcoin Trader, the legitimate QT Bitcoin Trader DMG for OSX does not contain the postinstall script nor the plist file which creates a LaunchDaemon. When ran, only QTBitcoinTrader will be installed, and no additional programs will be created, installed, or launched.

The CelasTradePro DMG contains the CelasTradePro OSX executable (the modified version of QT Bitcoin Trader) as well as the additional Updater OSX executable not included with the original QT Bitcoin Trader.

Screenshots

Figure 9 - Screenshot of the legitimate QTBitcoinTrader DMG contents.

Figure 9 – Screenshot of the legitimate QTBitcoinTrader DMG contents.

5e54bccbd4d93447e79cda0558b0b308a186c2be571c739e5460a3cb6ef665c0

Tags

backdoordownloaderloadertrojan

Details
Name Updater
Size 50320 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>
MD5 aeee54a81032a6321a39566f96c822f5
SHA1 53aa0971eb5d53ed242764ebfc89ad591a5211b2
SHA256 5e54bccbd4d93447e79cda0558b0b308a186c2be571c739e5460a3cb6ef665c0
SHA512 9e9abc2c824df20249df9161ad830af2a3d01867089eed23d5985445e34120238881ac3cfd9529bf27588c36f2a17533a4bda8fce8c91949360c236b60852fb0
ssdeep 768:A4yOeE/pwi8Aea02PG2mG1oAK+g7mj78yfgum0+mifm:GOeE/pwFs02pvg7mj7bfgum0hi
Entropy 5.010104
Antivirus
Ahnlab OSX/Agent.50320
Antiy Trojan/OSX.Lazarus
Avira VBS/Dldr.Formac.npwdq
BitDefender Trojan.MAC.Lazarus
ClamAV Osx.Malware.Agent-9667647-0
Comodo Malware
ESET a variant of OSX/TrojanDownloader.NukeSped.A trojan
Emsisoft Trojan.MAC.Lazarus (B)
Ikarus Trojan.MAC.Lazarus
Lavasoft Trojan.MAC.Lazarus
Microsoft Security Essentials Backdoor:MacOS/AppleJeus.A
NANOAV Trojan.Mac.Mlw.fhnynm
Sophos OSX/Lazarus-D
Symantec OSX.Trojan.Gen
TrendMicro OSX_LAZARUS.A
TrendMicro House Call OSX_LAZARUS.A
Zillya! Downloader.NukeSped.OSX.1
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
5e54bccbd4… Contained_Within d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04
Description

This OSX sample was contained within Apple DMG Installer “celastradepro_mac_installer_1.00.00.dmg.” Updater functions very similarly to the Windows Updater.exe, and collects victim host information to send back to the server. Upon launch, the malware checks for the “CheckUpdate” parameter, and just as the Windows sample, will exit if the parameter is not found. This is likely to avoid sandbox analysis. If the “CheckUpdate” parameter is found, the malware then creates a unique identifier for the system following the format “%09d-%06d.”

Updater then uses dedicated QT classes to get system information including host name, OS type and version, system architecture, and OS kernel type and version. The QT Framework is a cross-platform toolkit designed for creating multi-platform applications with native Graphical User Interfaces (GUI) for each platform.

After collecting this data, Updater follows the same process as the Windows “Updater.exe” to encrypt and send the data. All data is XOR encrypted with the hard-coded key “Moz&Wie;#t/6T!2y”, prepended with “GIF89a” (image header), and sent to www[.]celasllc.com/checkupdate.php. The malware uses the same multipart form data separator “jeus” but has a different hard-coded user-agent string of “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.139 Safari/537.36.”

If Updater receives a response with the HTTP code 200, it will decode the base64 payload, and decrypt it using the same hard-coded RC4 key “W29ab@ad%Df324V$Yd” as the Windows malware. The decrypted data is then saved to the hard-coded “/var/zdiffsec” file location, file permissions are changed to executable for all users, and the file is started with the hard-coded command line argument “bf6a0c760cc642.”

Screenshots

Figure 10 - Screenshot of the "CheckUpdate" parameter verification in "Updater."

Figure 10 – Screenshot of the “CheckUpdate” parameter verification in “Updater.”

Figure 11 - Screenshot of various hard-coded values in "Updater."

Figure 11 – Screenshot of various hard-coded values in “Updater.”

Relationship Summary

6ee19085ad… Downloaded_From celasllc.com
6ee19085ad… Contains a84ed8ce714dff76b48b26414de9f045de561146d7eaa09019cbfbb2586c9765
6ee19085ad… Contains bdff852398f174e9eef1db1c2d3fefdda25fe0ea90a40a2e06e51b5c0ebd69eb
celasllc.com Downloaded_To 6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69
celasllc.com Downloaded_To d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04
a84ed8ce71… Contained_Within 6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69
bdff852398… Contained_Within 6ee19085ad5c17f989616d17ef68041910b3d0cbcf7e08cc7d7c1a1cb09e6b69
d404c0a634… Downloaded_From celasllc.com
d404c0a634… Contains c0c2239138b9bc659b5bddd8f49fa3f3074b65df8f3a2f639f7c632d2306af70
d404c0a634… Contains 5e54bccbd4d93447e79cda0558b0b308a186c2be571c739e5460a3cb6ef665c0
c0c2239138… Contained_Within d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04
5e54bccbd4… Contained_Within d404c0a634cef0d32029286fde8efccb6dfe1809066bbec7ac32d42c5ce3bc04

Conclusion

After a cyber-security organization published a report detailing the above programs and their malicious extras, the Celas LLC site was no longer accessible. As this site was the command and control server (C2), the payload cannot be confirmed. The cyber security organization who published the AppleJeus report states the payload was an encrypted and obfuscated binary which eventually drops FALLCHILL onto the machine and installs it as a service.

The FALLCHILL sample found by the cyber security organization had two default C2 server addresses:
196.38.48.121 – South Africa Internet Solutions, AS3741
185.142.236.226 – Netherlands Amsterdam Blackhost Ltd ISP, AS174 Cogent Communications

The C2 185.142.236.226 resides in the same Autonomous System Number (ASN) and ISP as the celasllc.com domain. Furthermore, these IP addresses have been used in three earlier versions of FALLCHILL for C2 according to open source reporting:

–Begin MD5 and timestamp–
94dfcabd8ba5ca94828cd5a88d6ed488     2016-10-24 02:31:18
14b6d24873f19332701177208f85e776     2017-06-07 06:41:27
abec84286df80704b823e698199d89f7     2017-01-18 04:29:29
–End MD5 and timestamp–

File Properties for this sample of FALLCHILL after decryption:
MD5: d7089e6bc8bd137a7241a7ad297f975d
SHA-1: 15062b26d9dd1cf7b0cdf167f4b37cb632ddbd41
SHA-256: 08012e68f4f84bba8b74690c379cb0b1431cdcadc9ed076ff068de289e0f6774

FALLCHILL malware uses a RC4 encryption algorithm with a 16-byte key to protect its communications. According to reporting from the cyber-security organization that published the original AppleJeus report, the key extracted from the FALLCHILL variant used in the Celas Trade Pro application is “DA E1 61 FF 0C 27 95 87 17 57 A4 D6 EA E3 82 2B.” This RC4 key has also been used in a previous version of FALLCHILL used by DPRK actors, as further documented in the US-CERT Malware Analysis Report AR18-165A released on June 14, 2018. This report was a joint effort by the FBI and DHS, while working with other U.S. Government partners, to analyze and attribute computer intrusion activity from the DPRK.

Note: The version numbers for AppleJeus correspond to the order the campaigns were identified open source or through investigative means. These versions may or may not be in the correct order for development or deployment of the AppleJeus campaigns.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.