MAR-10322463-2.v1 – AppleJeus: JMT Trading

MAR-10322463-2.v1 – AppleJeus: JMT Trading

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r2.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—JMT Trading—and associated IOCs used by the North Korean government in AppleJeus operations.

JMT Trading malware, discovered by a cybersecurity company in October 2019, is a legitimate-looking cryptocurrency trading software that is marketed and distributed by a company and website—JMT Trading and jmttrading[.]org, respectively—that appear legitimate.

For a downloadable copy of IOCs, see: MAR-10322463-2.v1.stix.

Submitted Files (6)

07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542 (jmttrader.msi)

081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6 (JMTTrader.exe)

4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806 (jmttrader_mac.dmg)

7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea (JMTTrader)

9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641 (CrashReporter.exe)

e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55 (CrashReporter)

Domains (2)

beastgoc.com

jmttrading.org

Findings

07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542

Tags

backdoordroppertrojan

Details
Name jmttrader.msi
Size 11524608 bytes
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Security: 0, Code page: 1252, Revision Number: {A2814B39-244E-4899-81F9-F995B8DC1A80}, Number of Words: 2, Subject: JMTTrader, Author: JMT Trading Group LLC, Name of Creating Application: Advanced Installer 14.5.2 build 83143, Template: ;1033, Comments: This installer database contains the logic and data required to install JMTTrader., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 c4aa6f87124320eadc342d2fe7364896
SHA1 4fcc84583126689d03acf69b9fca5632f7d44752
SHA256 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
SHA512 51b34ae0a0e9252705206f2d9e87136706f51a70cc110e8493ff1266303ae33f09c1e89f329ae8f776a610c88f155e02afeb63a8bc7762ce307143fdff944172
ssdeep 196608:p/5qF8q187MZjfZjowfMjVS9Qkj6YotsEXw6xws8CV/KFmpZ3zyl:B5qCyBfRfMjVS4RXw6EFF
Entropy 7.962353
Antivirus
Ahnlab MSI/Dropper
Avira TR/Agent.rhbwd
Comodo Malware
Ikarus Trojan.Win32.Agent
Microsoft Security Essentials Backdoor:Win32/Stealer.A!MSR
NetGate Trojan.Win32.Malware
Symantec Trojan.Gen.MBT
TrendMicro Backdoo.80EE6F49
TrendMicro House Call Backdoo.80EE6F49
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
07c38ca1e0… Downloaded_From jmttrading.org
07c38ca1e0… Contains 081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6
07c38ca1e0… Contains 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
Description

This Windows program from the JMTTrade GitHub site is a Windows MSI Installer. The installer looks legitimate and previously had a valid digital signature from Comodo (Sectigo). The signature was signed with a code signing certificate purchased by the same user as the SSL certificate for “jmttrading.org.” The installer asks for administrative privileges to run and while installing “JMTTrader.exe” (081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6) in the “C:Program Files (x86)JMTTrader” folder, it also installs “CrashReporter.exe” (9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641) in the “C:Users<username>AppDataRoamingJMTTrader” folder. Immediately after installation, the installer launches “CrashReporter.exe” with the “Maintain” parameter.

Screenshots

Figure 1 - Screenshot of the JMTTrader Installation.

Figure 1 – Screenshot of the JMTTrader Installation.

jmttrading.org

Tags

command-and-control

Whois

Whois for jmttrading.org had the following information on October 11, 2019:
Registrar: NameCheap
Created: July 11, 2019
Expires: July 11, 2020
Updated: September 10, 2019

Relationships
jmttrading.org Downloaded_To 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
jmttrading.org Downloaded_To 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
Description

This site contained a “Download from GitHub” button which takes the user to the JMTTrader GitHub page (github.com/jmttrading/JMTTrader/releases) where both Windows and OSX versions of JMTTrader were available for download. There are also zip and a tar.gz files containing the source code. JMT Trading has a legitimately signed Sectigo SSL certificate. The SSL certificate was “Domain Control Validated,” just as the Celas LLC certificate for AppleJeus variant 1. The domain was registered at the IP address 198.187.29.20 with ASN 22612.

081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6

Tags

trojan

Details
Name JMTTrader.exe
Size 2645744 bytes
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 70cf78e117359b17f079c128fcead8c8
SHA1 8ec7f4b39f0843e5eae3b8af01578fd8e4432995
SHA256 081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6
SHA512 8e21ea416f4c58743183394a28e347bc5c45f40306a8ffa7eef8403cf340538acf0794fd7bfdf60e120822fae5a21fc0f15de28cdf91d64f866781eb260b302e
ssdeep 49152:RHvo5BtSCkrN6DyhGr2W8Ujk4DJX4TnKuwdJg0b:65+rN+8GSog4lX/
Entropy 7.024119
Antivirus
Emsisoft MalCert.A (A)
Sophos Mal/BadCert-Gen
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2019-07-29 03:06:34-04:00
Import Hash 03d73bcb914fff965a82c9d9fe1fb7a1
Company Name JMT Trading Group
File Description JMT Trader
Internal Name JMT Trader
Legal Copyright JMT Trading Group (C) 2019
Original Filename JMTTrader.exe
Product Name Automatic Secure Bitcoin Trader Application
Product Version 1.40.42
PE Sections
MD5 Name Raw Size Entropy
f9a353aa651137f95669fd2b1a50e70b header 1024 3.181420
d00e20fb387da8ab6898391019288f30 .text 1181696 6.125747
c7fcd13c45b7c15042b8024839cf18c4 .rdata 1269248 7.095514
7504000617caec62a5a3221a785a58a8 .data 6144 4.261115
55550745e0d79ebbad96ac438f26f8a1 .rsrc 13312 7.626081
8ae8dead88483b69b09b01b024e882a2 .reloc 165376 6.784821
Packers/Compilers/Cryptors
Microsoft Visual C++ ?.?
Relationships
081d173942… Contained_Within 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
Description

This file is a 32-bit Windows executable contained within the Windows MSI Installer “JMTTrader_Win.msi.” When executed, “JMTTrader.exe” asks for the user’s exchange, and then loads a legitimate cryptocurrency trading platform with no signs of malicious activity.

“JMTTrader.exe” is similar in appearance to version 1 and QT Bitcoin Trader. In addition to similar appearance, many strings found in “JMTTrader.exe” have QT Bitcoin Trader references and parameters being set to “JMT Trader” including but not limited to:

–Begin similarities–
String_ABOUT_QT_BITCOIN_TRADER_TEXT=JMT Trader
String_ABOUT_QT_BITCOIN_TRADER_TEXT=JMT Trader is a free Open Source project<br>developed on pure C++ Qt and OpenSSL.
QtBitcoinTraderClass
July IGHOR (note: Ighor July is one of the developers of QT Bitcoin Trader)
–End similarities–

The strings also reference the name “Gary Mendez” with email garyhmendez@yahoo.com as the author of “JMTTrader.exe.” There is also reference to an additional GitHub repository under the name Gary Mendez “github.com/garymendez/JMTTrader/issues.”

While the JMTTrader application is likely a modification of QT Bitcoin Trader, the legitimate QT Bitcoin Trader for Windows is not available for download as an MSI, but only as a Windows portable executable. This is a singular file named “QtBitcoinTrader.exe” and does not install or run any additional programs. The JMTTrader MSI contains “JMTTrader.exe,” the modified version of QT Bitcoin Trader, as well as the additional “CrashReporter.exe” (9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641) executable not included with the original QT Bitcoin Trader.

Screenshots

Figure 2 - Screenshot of the JMTTrader Application.

Figure 2 – Screenshot of the JMTTrader Application.

9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641

Tags

backdoortrojan

Details
Name CrashReporter.exe
Size 609008 bytes
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 48971e0e71300c99bb585d328b08bc88
SHA1 ec8d7264953b5e9e416b7e8483954d9907278f2f
SHA256 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
SHA512 6a664cd56e2201237bb24c148f39db6878e7cb6bb507290144f4cea327989535dbea64db11de398eee822aae56e873126dc95e2abf73642070f5f15c61d9eb19
ssdeep 12288:VhOHEwPzMEoJ1BpfYYPmrv3l1dxs6GWRGuGTi2euRBFXTnn8HPIRlxhD44ENrYAt:zOHEwPzMEoJ1BpfYYPmrv3l1dxs6GWRz
Entropy 6.526076
Antivirus
Ahnlab Trojan/Win32.Stealer
Antiy Trojan[Backdoor]/Win32.Stealer
Avira TR/Agent.lnumk
BitDefender Gen:Variant.Razy.567005
Comodo Malware
ESET a variant of Win32/NukeSped.GN trojan
Emsisoft MalCert.A (A)
Ikarus Trojan.Win32.Agent
K7 Trojan ( 005597f41 )
Lavasoft Gen:Variant.Razy.567005
Microsoft Security Essentials Backdoor:Win32/Stealer.A!MSR
NANOAV Trojan.Win32.Crypted.gczdoi
NetGate Trojan.Win32.Malware
Sophos Troj/APosT-L
Symantec Trojan.Gen.2
Systweak trojan.nukesped
TrendMicro Backdoo.80EE6F49
TrendMicro House Call Backdoo.80EE6F49
VirusBlokAda Backdoor.Agent
Zillya! Trojan.NukeSped.Win32.182
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2019-10-04 03:22:31-04:00
Import Hash 1513eba25694f99cecbcdc6cb414f6bd
PE Sections
MD5 Name Raw Size Entropy
cedc0880c9b0b6fea37e0079f1a4b406 header 1024 2.832478
189feb1b74269eaa7894c984df4268c3 .text 367104 6.351925
03c4cd021cfac8b5a8c0b944712e3217 .rdata 78336 4.408592
cf410dbcdd83eb2426120e72027f119b .data 130048 5.206737
bf619eac0cdf3f68d496ea9344137e8b .rsrc 512 0.000000
fe66dfb20b91197d86cc8bbf0fc7139c .reloc 23040 6.417054
Packers/Compilers/Cryptors
Microsoft Visual C++ ?.?
Relationships
9bf8e8ac82… Contained_Within 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
9bf8e8ac82… Connected_To beastgoc.com
Description

This file is a 32-bit Windows executable contained within the Windows MSI Installer “JMTTrader_Win.msi.” Unlike the first version of the malware, “CrashReporter.exe” is installed in the “C:Users<username>AppDataRoamingJMTTrader,” which is a different folder than “JMTTrader.exe.” “CrashReporter.exe” is heavily obfuscated with the ADVObfuscation library, which has been renamed “snowman” by the malware writer. ADVObfuscation is described as using C++ 11/14 language to generate, at compile time, obfuscated code without using any external tool and without modifying the compiler and introduces some form of randomness to generate polymorphic code like the encryption of strings literals and the obfuscation of calls using finite state machines. Due to this obfuscation, detailed functionality can be difficult to determine to the extent of the non-obfuscated “Updater.exe” binary.

At launch, “CrashReporter.exe” first checks for the “Maintain” parameter and if not found, exits the program to likely evade detection in a sandbox environment. The malware collects basic victim information and encrypts the data with the hardcoded XOR key “X,%`PMk–Jj8s+6=15:20:11.”

The encrypted data is sent to “hxxps[:]//beastgoc.com/grepmonux.php” with a multipart form data separator “–wMKBUqjC7ZMG5A5g.”

The malware’s capabilities include reading/writing itself to various directories, querying/writing to the registry, searching for files, extract/decode payload, and terminating processes. “CrashReporter.exe” also creates a scheduled SYSTEM task named “JMTCrashReporter,” which runs the “CrashReporter.exe” program with the “Maintain” parameter at the login of any user.

Screenshots

Figure 3 - Hard-coded XOR key and XOR encryption.

Figure 3 – Hard-coded XOR key and XOR encryption.

Figure 4 - Screenshot of the "JMTCrashReporter" scheduled task.

Figure 4 – Screenshot of the “JMTCrashReporter” scheduled task.

beastgoc.com

Tags

command-and-control

URLs
  • https[:]//beastgoc.com/grepmonux.php
Whois

Whois information for the domain beastgoc.com on October 11, 2019 was as follows:
Registrar: NameCheap
Created Date: July 19, 2019
Expiration Date: July 19, 2020

Relationships
beastgoc.com Connected_From 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
beastgoc.com Connected_From e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
Description

The site “beastgoc.com” had as valid digital signature signed by Sectigo. This is a “Domain Control Validated” signature, which is the lowest level of validation. The domain was registered at the IP address 185.228.83.32 with ASN 205406.

4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806

Tags

backdoortrojan

Details
Name jmttrader_mac.dmg
Size 13583316 bytes
Type zlib compressed data
MD5 39cdf04be2ed479e0b4489ff37f95bbe
SHA1 74390fba9445188f2489959cb289e73c6fbe58e4
SHA256 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
SHA512 d04bc9adbe56414ec2cba134ebf8af42ef79495a89748367464e73c6dd69fd978a194df23a646ff90d45114bf68a93f580cd540ba3b600a6524b198294416148
ssdeep 393216:sEFxMIZkTx7Nzm4qbicUC7Gk6RH1NBTtJRr49Hg4pgl:sEFiIYw4u8HxTDOi
Entropy 7.997633
Antivirus
Ahnlab Backdoor/OSX.NukeSped
Antiy Trojan/Win32.Casdet
Avira OSX/W97M.CVE-2017-8759.wrdas
BitDefender Trojan.MAC.Lazarus.G
Comodo Malware
Cyren Trojan.HUJK-1
ESET OSX/NukeSped.B trojan
Emsisoft Trojan.MAC.Lazarus.G (B)
Ikarus Trojan.Win32.Casdet
Lavasoft Trojan.MAC.Lazarus.G
McAfee OSX/Nukesped.d
Microsoft Security Essentials Trojan:MacOS/NukeSped.A!MTB
Sophos OSX/Lazarus-E
Symantec OSX.Trojan.Gen
TrendMicro Backdoo.6FE2634B
TrendMicro House Call Backdoo.6FE2634B
Zillya! Backdoor.Agent.OSX.57
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
4d6078fc1e… Downloaded_From jmttrading.org
4d6078fc1e… Contains 7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea
4d6078fc1e… Contains e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
Description

This OSX program from the JMTTrader GitHub is an Apple DMG installer. The OSX program has very similar functionality to the Windows program, but does not have a digital signature. Again, the installer appears to be legitimate and installs both JMTTrader in the “/Applications/JMTTrader.app/Contents/MacOS/” folder and a hidden program named “.CrashReporter” in the “/Applications/JMTTrader.app/Contents/Resources/” folder. The installer contains a postinstall script (see Figure 5).

This postinstall script has similar functionality to the postinstall script of the first version but has a few additional features. It still moves the hidden plist file (.com.jmttrading.plist) to the LaunchDaemons folder, but also changes the file permissions on the plist. Once in the LaunchDaemons folder, this program will be ran on system load as root for every user, which will launch the CrashReporter program with the Maintain parameter.

The postinstall script also moves the “.CrashReporter” program to a new location “/Library/JMTTrader/CrashReporter” and makes it executable. Like CelasTradePro, as the LaunchDaemon will not run automatically after the plist file is moved, the postinstall script then launches the CrashReporter program with the Maintain parameter and runs it in the background (&).

The package also has “Developed by Gary Mendez. JMTTrading Group” in the Info.plist properties file.

Screenshots

Figure 5 - Screenshot of the postinstall script included in OSX JMTTrader installer.

Figure 5 – Screenshot of the postinstall script included in OSX JMTTrader installer.

Figure 6 - Screenshot of the "com.jmttrading.plist" file.

Figure 6 – Screenshot of the “com.jmttrading.plist” file.

7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea

Tags

trojan

Details
Name JMTTrader
Size 3585364 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>
MD5 ffc2a7073ba362b295357ac6e782634a
SHA1 6d13e85cd812e249ab950ec405e84289de9cfe5e
SHA256 7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea
SHA512 1d14e41e306816323fcaa54fb7f420148c50fc0388a86178a41ce63c9fc5b1f29d2614d9c8445a13198c6920d4bded3dbf48641ee4795dbef4b78e6c48b91a80
ssdeep 98304:rDhoAFpEA86GIleAdNH2vFywLw6mkJarN+8GSy:b5HrNiSy
Entropy 6.796243
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
7ea6391c11… Contained_Within 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
Description

This OSX sample was contained within Apple DMG Installer “JMTTrader_Mac.dmg.” When exexuted, JMTTrader has identical functionality and appearance to the Windows JMTTrader.exe. It asks for the user’s exchange and loads a legitimate cryptocurrency trading application with no signs of malicious activity. While the appearance has changed slightly from the CelasTradePro application, JMTTrader is close in appearance to both CelasTradePro and QT Bitcoin Trader, and is likely a modification of the OSX QT Bitcoin Trader.

In addition to similar appearance, many strings found in JMTTrader have QT Bitcoin Trader references and parameters being set to “JMT Trader” including but not limited to:

–Begin similarities–
String_ABOUT_QT_BITCOIN_TRADER_TEXT=JMT Trader
String_ABOUT_QT_BITCOIN_TRADER_TEXT=JMT Trader is a free Open Source project<br>developed on pure C++ Qt and OpenSSL.
User-Agent: Qt Bitcoin Trader v1.40.42
July IGHOR (note: Ighor July is one of the developers of QT Bitcoin Trader)
–End similarities–

The strings also reference the name “Gary Mendez” with email garyhmendez@yahoo.com as the author of JMTTrader.exe. There is also reference to an additional GitHub repository under the name Gary Mendez “github.com/garymendez/JMTTrader/issues.”

While the JMTTrader application is likely a modification of QT Bitcoin Trader, the legitimate QT Bitcoin Trader DMG for OSX does not contain the postinstall script nor the plist file which creates a LaunchDaemon. When executed, only QTBitcoinTrader will be installed, and no additional programs will be created, installed, or launched.

In contrast, the JMTTrader DMG contains the CelasTradePro OSX executable, the modified version of QT Bitcoin Trader, as well as the additional CrashReporter OSX executable not included with the original QT Bitcoin Trader.

e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55

Tags

trojan

Details
Name CrashReporter
Size 39168 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 6058368894f25b7bc8dd53d3a82d9146
SHA1 8644da026f9e8873dd8699bd68c77a25001be726
SHA256 e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
SHA512 d849270a89d8ab52006dd92557d82e9966ecb9a8958a1e84510ef67bc085fa4f6eb7142c0b045e3aa9932e5a270981aba7f3fc147222d9277272c227e246797e
ssdeep 384:TgSifNpZ0XMY923gMnldxdzd7tmEtP0lLnXjXZfV:TgTFp8EgMD9WXj
Entropy 2.672204
Antivirus
Ahnlab OSX/Agent
Antiy Trojan/Mac.NukeSped
Avira OSX/Agent.qhhyt
BitDefender Trojan.MAC.Agent.DU
ClamAV Osx.Malware.Agent-7335874-0
ESET OSX/NukeSped.B trojan
Emsisoft Trojan.MAC.Agent.DU (B)
Ikarus Trojan.OSX.Agent
Lavasoft Trojan.MAC.Agent.DU
McAfee OSX/Nukesped.a
Microsoft Security Essentials Trojan:MacOS/NukeSped.A!MTB
NANOAV Trojan.Mac.NukeSped.gdjieu
Quick Heal MacOS.Trojan.39995.GC
Sophos OSX/Lazarus-E
Symantec OSX.Trojan.Gen
TrendMicro Trojan.BC5298BA
TrendMicro House Call Trojan.BC5298BA
Zillya! Trojan.NukeSped.OSX.2
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
e352d6ea4d… Contained_Within 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
e352d6ea4d… Connected_To beastgoc.com
Description

This OSX sample was contained within Apple DMG Installer “JMTTrader_Mac.dmg.” CrashReporter likely functions very similarly to the Windows CrashReporter.exe program, but unlike the Windows program, it is not obfuscated. This lack of obfuscation makes it easier to determine the program’s functionality in detail.

Upon launch, the malware checks for the “Maintain” parameter, and will exit if the parameter is not found, likely to avoid sandbox analysis.

CrashReporter then creates a randomly generated token (identifier) and collects the binary’s version and process ID to send to the server. This data is XOR encrypted with the hard-coded key “X,%`PMk–Jj8s+6=x02” (last value is a non-printable ASCII character which is hexadecimal x02). While the key is different than the XOR key for the Windows sample, the first 16 bytes are the same.

The encrypted data is sent to the same C2 server as the Windows sample at hxxps[:]//beastgoc.com/grepmonux.php with the multipart data form separator “jGzAcN6k4VsTRn9”. CrashReporter also has a hard-coded user-agent string: “Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36” along with other hard-coded values sent with the data including “token,” “query,” and “mont.jpg.”

If CrashReporter receives a response with the HTTP code 200 (successful), it will invoke another function which will wait for tasking from the C2 server. When a tasking is received, the function decrypts the data with the same hardcoded XOR key and processes the tasking. Accepted tasking commands include the following:

–Begin accepted tasking commands–
“exit”: this command will cause CrashReporter to gracefully exit
“up”: this command will upload a file from the C2 server to the infected host
“stand ”: this command will execute commands from the server via the shell using the popen API (the “popen()” function opens a process by creating a bidirectional pipe, forking, and invoking the shell)
–End accepted tasking commands–

These possible commands from the C2 server gives the remote attacker full control over the OSX system. It is likely that the functionality of the Windows CrashReporter.exe is the same as this OSX malware, as the original AppleJeus had the same functionality on both operating systems.

Screenshots

Figure 7 - Screenshot of the maintain parameter verification in CrashReporter.

Figure 7 – Screenshot of the maintain parameter verification in CrashReporter.

Figure 8 - Screenshot of the hard-coded XOR key and XOR encryption.

Figure 8 – Screenshot of the hard-coded XOR key and XOR encryption.

Figure 9 - Screenshot of various hard-coded values in CrashReporter.

Figure 9 – Screenshot of various hard-coded values in CrashReporter.

Relationship Summary

07c38ca1e0… Downloaded_From jmttrading.org
07c38ca1e0… Contains 081d1739422bf050755e6af269a717681274821cea8becb0962d4db61869c5d6
07c38ca1e0… Contains 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
jmttrading.org Downloaded_To 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
jmttrading.org Downloaded_To 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
081d173942… Contained_Within 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
9bf8e8ac82… Contained_Within 07c38ca1e0370421f74c949507fc0d21f4cfcb5866a4f9c0751aefa0d6e97542
9bf8e8ac82… Connected_To beastgoc.com
beastgoc.com Connected_From 9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641
beastgoc.com Connected_From e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
4d6078fc1e… Downloaded_From jmttrading.org
4d6078fc1e… Contains 7ea6391c11077a0f2633104193ec08617eb6321a32ac30c641f1650c35eed0ea
4d6078fc1e… Contains e352d6ea4da596abfdf51f617584611fc9321d5a6d1c22aff243aecdef8e7e55
7ea6391c11… Contained_Within 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
e352d6ea4d… Contained_Within 4d6078fc1ea6d3cd65c3ceabf65961689c5bc2d81f18c55b859211a60c141806
e352d6ea4d… Connected_To beastgoc.com

Conclusion

Soon after October 11, 2019, the files on GitHub were updated to clean, non-malicious installers. Then on October 13, 2019, a different cyber security organization published an article detailing the OSX JMTTrader, and soon after the C2 “beastgoc.com” went offline. There is not a confirmed sample of the payload to analyze at this point.

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

MAR-10322463-2.v1 – AppleJeus: JMT Trading

MAR-10322463-4.v1 – AppleJeus: Kupay Wallet

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r4.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—Kupay Wallet—and associated IOCs used by the North Korean government in AppleJeus operations.

Kupay Wallet, discovered in March 2020, is a legitimate-looking cryptocurrency trading software that is marketed and distributed by a company and website—Kupay Service and kupaywallet[.]com, respectively—that appear legitimate. Some information has been redacted from this report to preserve victim anonymity.

For a downloadable copy of IOCs, see: MAR-10322463-4.v1.stix.

Submitted Files (7)

0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba (kupay_upgrade)

1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6 (Kupay.exe)

[Redacted] (Kupay.dmg)

[Redacted] (Kupay.msi)

91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd (kupayupdate_stage2)

a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492 (kupay)

fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d (KupayUpgrade.exe)

Domains (2)

kupaywallet.com

levelframeblog.com

Findings

[Redacted]

Tags

dropper

Details
Name Kupay.msi
Size [Redacted] bytes
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Number of Words: 2, Subject: Kupay, Author: Kupay Service, Name of Creating Application: Advanced Installer 14.5.2 build 83143, Template: ;1033, Comments: This installer database contains the logic and data required to install Kupay., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Contains 1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6
[Redacted] Contains fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d
[Redacted] Downloaded_By kupaywallet.com
Description

This Windows program from the Kupay Service site is a Windows MSI Installer with the file name Kupay[GUID].msi. The installer was hosted at hxxps[:]kupaywallet.com/product/[GUID]. The [GUID] is a unique file that is crated for a specific victim and is being withheld to preserve the identity of the intended recipient.

The installer looks legitimate and will install the “Kupay.exe” (1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6) file in the “C:Program Files (x86)Kupay” folder. It also installs “KupayUpgrade.exe” (fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d) in the “C:Users<username>AppDataRoamingKupaySupport” folder. Immediately after installation, the installer launches the “KupayUpgrade.exe” binary.

Screenshots

Figure 1 - Screenshot of "Kupay.msi" installation.

Figure 1 – Screenshot of “Kupay.msi” installation.

kupaywallet.com

Tags

command-and-control

URLs
  • kupaywallet.com/kupay_update.php
  • kupaywallet.com/product/
Whois

Whois for kupaywallet.com had the following information:
Registrar: NAMECHEAP INC
Creation Date: 2020-02-21
Registrar Registration Expiration Date: 2021-02-21

Relationships
kupaywallet.com Downloaded [Redacted]
kupaywallet.com Downloaded [Redacted]
kupaywallet.com Connected_From 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
Description

The domain kupaywallet.com had a legitimately signed Sectigo Secure Sockets Layer (SSL) certificate, which was “Domain Control Validated” just as all previous AppleJeus domain certificates. Investigation revealed the point of contact listed for verification was admin[@]kupaywallet.com. No other contact information was available as the administrative or technical contact for the kupaywallet.com domain.

The domain is registered with NameCheap at the IP address 104.200.67.96 with ASN 8100.

In addition to the site kupaywallet.com, a Twitter account @kupayservice is associated with the company. This account tweets out general cryptocurrency articles and information and replies to various related tweets. The first tweet was on May 23, 2019, while the last was on July 11, 2019. Twitter lists the joined date for @kupayservice to be October 2018.

Screenshots

Figure 2 - Screenshot of KupayService Twitter account.

Figure 2 – Screenshot of KupayService Twitter account.

1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6

Tags

trojan

Details
Name Kupay.exe
Size 97686016 bytes
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 668d696582f9c00029e2e8253470e9db
SHA1 e83ebe43da7bbfb9c95d34163383d1b3926e663f
SHA256 1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6
SHA512 0b370636ea2b7211d691a3bfcfc9017cb12df6874becb9b6334ca735bc325f59c50e99fc3b57c8db2d265e0c631651c7280109ffdbb3b48b7d3709d908228de6
ssdeep 1572864:MdJvugr82jf19dUM/1T8+1VJRukUhkmG:Mdhg6Pm
Entropy 6.674838
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches
97 78b56a1385f2a92f3c9404f71731088646aac6c2c84cc19a449976272dab418f
PE Metadata
Compile Date 2019-12-16 00:00:00-05:00
Import Hash bb1d46df79ee2045d0bc2529cf6c7458
Company Name BitPay
File Description Kupay
Internal Name Kupay
Legal Copyright Copyright © 2020 BitPay
Product Name Kupay
Product Version 9.1.0.0
PE Sections
MD5 Name Raw Size Entropy
32b731864b0ff3d1c427c97d582e7897 header 1024 2.990247
36430f041d87935dcb34adde2e7d625d .text 78234112 6.471421
ee7e02e8e2958ff79f25c8fd8b7d33e5 .rdata 15596032 6.376243
65c59271f5c2bab26a7d0838e9f04bcf .data 262144 3.484705
00406f1d9355757d80cbf48242fdf344 .pdata 2768896 6.805097
6a6a225bfe091e65d3f82654179fbc50 .00cfg 512 0.195869
786f587a97128c401be15c90fe059b72 .rodata 6144 4.219562
9efa43af7b1faae15ffbd428d0485819 .tls 512 0.136464
60d3ea61d541c9be2e845d2787fb9574 CPADinfo 512 0.122276
bf619eac0cdf3f68d496ea9344137e8b prot 512 0.000000
85237257867935c227d2f2f39316b12a .rsrc 106496 4.912524
fb3216031225fdb1902888e247009d0c .reloc 709120 5.476445
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
1b60a6d35c… Contained_Within [Redacted]
Description

This file is a 64-bit Windows executable contained within the Windows MSI Installer “Kupay.msi.” When executed, “Kupay.exe” loads a legitimate looking cryptocurrency wallet application with no signs of malicious activity. This application appears to be a modification of the open source cryptocurrency wallet Copay, which is distributed by Atlanta based company BitPay. According to their website bitpay.com, “BitPay builds powerful, enterprise-grade tools for crypto acceptance and spending.”

In addition to application appearance being similar, a DNS request for “bitpay.com” is always sent out immediately after a DNS request for “kupaywallet.com” and the company listed in the version information for Kupay is Bitpay.

Lastly, the GitHub “Commit Hash” listed in the Dorusio application “638b2b1” is to a branch of Copay found at hxxps[:]//github.com/flean/copay-1 (Figure 5).

Screenshots

Figure 3 - Screenshot of the Kupay Wallet application.

Figure 3 – Screenshot of the Kupay Wallet application.

Figure 4 - Screenshot of the Bitpay site displaying the application.

Figure 4 – Screenshot of the Bitpay site displaying the application.

Figure 5 - Copay GitHub branch matching Dorusio.

Figure 5 – Copay GitHub branch matching Dorusio.

fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d

Tags

trojan

Details
Name KupayUpgrade.exe
Size 115712 bytes
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 60c2efdafbffc5bd6709c8e461f7b77d
SHA1 dbddccba18422eea5d7bb1bdfe66ceee90446a45
SHA256 fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d
SHA512 5543d4e5872ef5b0f12ba180425d2ab94131c03f4fec7195f3a74d051d5a867ad580ea794a1af6c6bd16e4bc27337cc138fe71aab9600792bfd5da1a1d262162
ssdeep 3072:oHAqeXaeHx9pdpqw6IQIsMF6s3yvPxdOBU:kWXaeHxrvB6X9M33
Entropy 6.128091
Antivirus
Ahnlab Trojan/Win64.FakeCoinTrader
ESET a variant of Win64/NukeSped.DE trojan
K7 Trojan ( 00569b451 )
Zillya! Trojan.Generic.Win32.1058845
YARA Rules

No matches found.

ssdeep Matches
94 572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09
PE Metadata
Compile Date 2020-02-25 03:46:13-05:00
Import Hash 565005404f00b7def4499142ade5e3dd
PE Sections
MD5 Name Raw Size Entropy
695567cdbccfbe54b19634abe3bb1e5b header 1024 2.723717
e35b1061d665602ed7e1c2d9de87f059 .text 65536 6.456115
1578510ae509e46d8f3201edb3349d54 .rdata 39936 5.084900
dbf3b39f579f6cafbdf3960f0a87f5f9 .data 2560 1.851526
cb3735cf6fde4690ee7a6cd2026eb4de .pdata 4096 4.957030
90e2eb1b90616d039eca5e2627ea1134 .gfids 512 1.320519
3f1861d2a0b1dc2d1329c9d2b3353924 .reloc 2048 4.762609
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
fc1aafd2ed… Contained_Within [Redacted]
Description

This file is a 64-bit Windows executable contained within the Windows MSI Installer “Kupay.msi.” When executed, “KupayUpgrade.exe” first installs itself as a service, which will automatically start when any user logs on. The service is installed with a description stating “Automatic Kupay Upgrade.”

On startup, “KupayUpgrade.exe” allocates memory in order to later write a file. After allocating the memory and storing the hard-coded string “Latest” in a variable, the program attempts to open a network connection. The connection is named “Kupay Wallet 9.0.1 (Check Update Windows)”, likely to avoid suspicion from a user.

Similarly to previous AppleJeus variants, “KupayUpgrade.exe “collects some basic information from the system as well as a timestamp, and places them in hard coded format strings. Specifically, the timestamp is placed into a format string “ver=%d&timestamp=%lu” where ver is set as the 90001, possibly referring to the Kupay Wallet version previously mentioned (Figure 7).

This basic information and hard-coded strings are sent via a POST to the C2 kupaywallet.com/kupay_update.php. If the POST is successful (i.e. returns an HTTP response status code of 200) but fails any of multiple different checks, “KupayUpgrade.exe” will sleep for two minutes and then regenerate the timestamp and contact the C2 again.

After receiving the payload from the C2, the program writes the payload to memory and executes the payload.

The payload for the Windows malware could not be downloaded, as the C2 server “kupaywallet.com/kupay_update.php” was no longer accessible. In addition, the sample was not identified in open source reporting for this sample.

Screenshots

Figure 6 - Screenshot of Kupay service.

Figure 6 – Screenshot of Kupay service.

Figure 7 - Screenshot of the format string.

Figure 7 – Screenshot of the format string.

[Redacted]

Tags

dropper

Details
Name Kupay.dmg
Size [Redacted] bytes
Type zlib compressed data
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Contains a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492
[Redacted] Downloaded_By kupaywallet.com
[Redacted] Contains 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
Description

In March 2020, a download link for the OSX version of Kupay Wallet was found to be hosted at hxxps[:]//kupaywallet.com/[GUID]. The OSX program from the Kupay Wallet download link is an Apple DMG installer. The [GUID] is a unique file that is crafted for a specific victim and is being withheld to preserve the identity of the intended recipient. The OSX program uses a DMG installer with the file name Kupay[GUID].dmg.

The OSX program does not have digital signature, and will warn of that before installation. Just as JMTTrader, CelasTradePro, and UnionCrypto, the Kupay installer appears to be legitimate, and installs both “Kupay” in the “/Applications/Kupay.app/Contents/MacOS/” folder and a program named kupay_upgrade also in the “/Applications/Kupay.app/Contents/MacOS/” folder. The installer contains a postinstall script (Figure 8).

The postinstall script is identical in functionality to the postinstall scripts from previous AppleJeus variants, though accomplishes the same functions in a different way than previously done. The postinstall script creates a “KupayDaemon” folder in the OSX “/Library/Application Support” folder, and moves kupay_upgrade to it. The “Application Support” folder contains both system and third-party support files which are necessary for program operation. Typically, the subfolders have names matching those of the actual applications. At installation, Kupay placed the plist file (com.kupay.pkg.wallet.plist) in “/Library/LaunchDaemons/”.

While previous versions of AppleJeus simply moved the plist file to the LaunchDaemons folder and waited for a restart for it to be loaded, the Kupay postinstall runs the command “launchctl load” to load the plist without a restart. The postinstall then launches the kupay_upgrade program in the background.

Screenshots

Figure 8 - Screenshot of the postinstall script.

Figure 8 – Screenshot of the postinstall script.

Figure 9 - Screenshot of "com.kupay.pkg.wallet.plist."

Figure 9 – Screenshot of “com.kupay.pkg.wallet.plist.”

a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492

Tags

trojan

Details
Name kupay
Size 186044 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 4a43bafb4af0a038a7f430417bcc1b6e
SHA1 438243575764a5e856951126674f72f20b2a0d6f
SHA256 a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492
SHA512 51d37b27f390bc7f124f2cb8efb2b9c940d7a0c21b0912d06634f7f6af46a35e3221d25945bcad4b39748699ba8a33b17c350a480560e5c5cc09dffa84c54df0
ssdeep 3072:RiD/8kxClwjnLFycZ+xzknUapR+Nghc1VeY1HhNGKBqzoJGUNKFsJuMuixQdf:RiDUSyQnLFycZ+a8yhUVeY1LngzofKFF
Entropy 6.083001
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
a0c461c94b… Contained_Within [Redacted]
Description

This OSX sample was contained within Apple DMG “Kupay.dmg.” Kupay is likely a copy of an open source cryptocurrency wallet application. When ran it loads a legitimate looking wallet program, which is fully functional, and is identical to the Windows Kupay.exe program.

0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba

Tags

trojan

Details
Name kupay_upgrade
Size 33248 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 f00bde07d9f8b7af1da425c23cc47e47
SHA1 c0670e18e1e3fbde58a25cbb94ba11558c02e7d3
SHA256 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
SHA512 266746da74bda3aed3af13d0b51adaee0e2e56d13ff8b1f68e1766b96b12dd2d5dadca143b7f5fc8693bd24aaa008c3a24161e69625c6b053c1d45a1636b91e9
ssdeep 192:AShk5sZUIyfKaTuy+YZ+qyepkfLYrs4eL:AShmxfKaTuQr
Entropy 1.652634
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
0bc7517aa2… Contained_Within [Redacted]
0bc7517aa2… Connected_To kupaywallet.com
0bc7517aa2… Downloaded 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd
Description

This OSX sample was contained within Apple DMG “Kupay.dmg.” When executed, “kupay_upgrade” immediately sleeps for five seconds and then tests to see if the hard-coded value stored in “isReady” is a 0 or a 1. If it is a 0, the program sleeps again, and if it is a 1, the function “CheckUpdate” is called. This function contains most of the logic functionality of the malware. “CheckUpdate” sends a POST to the C2 hxxps[:]//kupaywallet.com/kupay_update.php with a connection named “Kupay Wallet 9.0.1 (Check Update Osx).”

Just as the Windows malware, the timestamp is placed into a format string “ver=%d&timestamp=%ld” where ver is set as the 90001, possibly referring to the AppleJeus version 4 Kupay Wallet (Figure 11).

If the C2 server returns a file, it is decoded and written to “/private/tmp/kupay_update”, with permissions by the command chmod 700 (only the user can read, write, and execute). The stage2 (/private/tmp/kupay_update) is then launched, and the malware kupay_upgrade returns to sleeping and checking in with the C2 server.

Screenshots

Figure 10 - Screenshot of the C2 loaded into variable.

Figure 10 – Screenshot of the C2 loaded into variable.

Figure 11 - Screenshot of the format string.

Figure 11 – Screenshot of the format string.

91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd

Tags

trojan

Details
Name kupayupdate_stage2
Size 40176 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 17ab2927a235a0b98480945285767bcf
SHA1 d4b96e9d966b0f1e9ff1ef61a8d09c9020254652
SHA256 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd
SHA512 51a5279db7b0074c83aac19f7f426b8a1dadd939e3ee660f71be3e5da110f0af8ae5bb781ad0b57c6ded19ae74aa95dbc2a8887443f63837f616e2fdf6bf5857
ssdeep 192:HZpt4Xnd+9EQbpvhyN1pQhO9de0II+pldd6gH1h8h/XbARs8xpDOL3ySoAk8+4uT:5pMUq6DaxaI+rddNH16VXbXDP4
Entropy 3.266343
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
91eaf215be… Connected_To levelframeblog.com
91eaf215be… Downloaded_By 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
Description

This file is the stage 2 payload for the OSX KupayWallet. The stage 2 payload for the OSX KupayWallet was decoded and analyzed, and file properties are related to the decoded file. The stage 2 kupay_update has a variety of functionalities. Most importantly, kupay_update checks in with the C2 levelframeblog.com/felix.php. After connecting to the C2, kupay_update can send or receive a payload, read and write files, execute commands via the terminal, etc.

If a payload is received or is going to be sent, kupay_update will base64 encode/decode and XOR encode/decode the data before sending or after receiving. The functions which base64 encode and decode are named b64_encode and b64_decode.

The functions which XOR encodes and decodes is XEncoding, and it uses a 32-byte XOR key which is hardcoded into kupay_update. The key is “wLqfM]%wTx`~tUTbw>R^0x18#yG5R(30x7FC:;” where all values are in ASCII except for 0x18 and 0x7F as those are non-readable characters in ASCII. This key is also used in the DecryptPayload and CryptPayload functions. These two functions implement the XOR encode or decode without calling XEncoding, and also call the b64_decode and b64_encode functions.

Kupay_update checks in with the C2 frequently, in order to execute or preform whatever commands and requests the server sends. There are multiple “sleep” calls throughout the function to dictate when the contact with the C2 is made.

Screenshots

Figure 12 - Screenshot of the portion of b64_encode.

Figure 12 – Screenshot of the portion of b64_encode.

Figure 13 - Screenshot of XOR Loop in function XEncoding

Figure 13 – Screenshot of XOR Loop in function XEncoding

levelframeblog.com

Tags

command-and-control

URLs
  • levelframeblog.com/felix.php
Whois

Whois for levelframeblog.com had the following information:
Registrar: NAMECHEAP INC
Created: 2019-11-14
Expires: 2020-11-14

Relationships
levelframeblog.com Connected_From 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd
Description

This domain is the C2 for 2nd stage malware. The domain is registered with NameCheap at the IP address 23.152.0.101 with ASN 8100.

Relationship Summary

[Redacted] Contains 1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6
[Redacted] Contains fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d
[Redacted] Downloaded_By kupaywallet.com
kupaywallet.com Downloaded [Redacted]
kupaywallet.com Downloaded [Redacted]
kupaywallet.com Connected_From 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
1b60a6d35c… Contained_Within [Redacted]
fc1aafd2ed… Contained_Within [Redacted]
[Redacted] Contains a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492
[Redacted] Downloaded_By kupaywallet.com
[Redacted] Contains 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
a0c461c94b… Contained_Within [Redacted]
0bc7517aa2… Contained_Within [Redacted]
0bc7517aa2… Connected_To kupaywallet.com
0bc7517aa2… Downloaded 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd
91eaf215be… Connected_To levelframeblog.com
91eaf215be… Downloaded_By 0bc7517aa2f0c1820ced399bfd66b993f10ad77e8d72727b0f3dc1ca35cad7ba
levelframeblog.com Connected_From 91eaf215be336eae983d069de16630cc3580e222c427f785e0da312d0692d0fd

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

MAR-10322463-2.v1 – AppleJeus: JMT Trading

MAR-10322463-5.v1 – AppleJeus: CoinGoTrade

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r5.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—CoinGoTrade—and associated IOCs used by the North Korean government in AppleJeus operations.

CoinGoTrade discovered in October 2020, is a legitimate-looking cryptocurrency trading software that is marketed and distributed by a company and website—CoinGoTrade and coingotrade[.]com, respectively—that appear legitimate. Some information has been redacted from this report to preserve victim anonymity.

For a downloadable copy of IOCs, see: MAR-10322463-5.v1.stix.

Submitted Files (7)

326d7836d580c08cf4b5e587434f6e5011ebf2284bbf3e7c083a8f41dac36ddd (CoinGoTradeUpgradeDaemon)

[Redacted] (CoinGoTrade.msi)

3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4 (CoinGoTrade.exe)

527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18 (CoinGo_Trade)

572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09 (CoinGoTradeUpdate.exe)

5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8 (prtspool)

[Redacted] (CoinGoTrade.dmg)

Domains (4)

airbseeker.com

coingotrade.com

globalkeystroke.com

woodmate.it

IPs (1)

23.152.0.101

Findings

[Redacted]

Tags

dropper

Details
Name CoinGoTrade.msi
Size [Redacted] bytes
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Number of Words: 2, Subject: CoinGoTrade, Author: CoinGoTrade, Name of Creating Application: Advanced Installer 14.5.2 build 83143, Template: ;1033, Comments: This installer database contains the logic and data required to install CoinGoTrade., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus
Avira TR/NukeSped.lyfhd
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Downloaded_By coingotrade.com
[Redacted] Contains 3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4
[Redacted] Contains 572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09
Description

This Windows program from the CoinGoTrade site is a Windows MSI Installer. The installer appears to be legitimate and will install “CoinGoTrade.exe” (3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4) in the “C:Program Files (x86)CoinGoTrade” folder. It will also install “CoinGoTradeUpdate.exe” (572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09) in the “C:Users<username>AppDataRoamingCoinGoTradeSupport” folder. Immediately after installation, the installer launches “CoinGoTradeUpdate.exe.” During installation, a “CoinGoTrade” folder containing the “CoinGoTrade.exe” application is added to the start menu.

Screenshots

Figure 1 - Screenshot of "CoinGoTrade" installation.

Figure 1 – Screenshot of “CoinGoTrade” installation.

coingotrade.com

URLs
  • coingotrade.com/update_coingotrade.php
  • hxxps[:]//coingotrade.com/download/[GUID]
Whois

Whois for coingotrade.com had the following information:
Registrar: NAMECHEAP INC
Creation Date: 2020-02-28
Registrar Registration Expiration Date: 2021-02-28

Relationships
coingotrade.com Downloaded [Redacted]
coingotrade.com Connected_From 572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09
coingotrade.com Downloaded [Redacted]
Description

The domain “coingotrade.com” had a legitimately signed Sectigo Secure Sockets Layer (SSL) certificate, which was “Domain Control Validated,” similar to the domain certificates for previous AppleJeus variants. Investigation revealed the point of contact listed for verification was support[@]coingotrade.com. No other contact information was available as the administrative or technical contact for the coingotrade.com domain.

The domain is registered with NameCheap at the IP address 198.54.114.175 with ASN 22612.

Investigation revealed the IP address 198.54.114.175 was hosted at NameCheap, but no records were available at the time of writing.

Screenshots

Figure 2 - Screenshot of the "CoinGoTrade" website.

Figure 2 – Screenshot of the “CoinGoTrade” website.

3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4

Tags

trojan

Details
Name CoinGoTrade.exe
Size 166912 bytes
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 88de31ad947927004ab56ab1e855fd64
SHA1 1d1f9f3ee8329c3f3033222a46c7a311f259a359
SHA256 3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4
SHA512 6e8391afc19ddfb841b79cc9b697fcd162d3a94a79976d3525476475d6fbe684ce9f2ba3a433cd725a51a71f6f74635a109914ff14252fac7e167a095ff1a890
ssdeep 3072:ssXh1ExFDi8z4C3Ssi5jCxe7IDYQFNY7BGMDK49eQ:sZRul5rLK4s
Entropy 4.402659
Antivirus
Ahnlab Trojan/Win32.FakeCoinTrader
BitDefender Gen:Variant.MSILHeracles.2293
ESET a variant of MSIL/Agent.TYJ trojan
Emsisoft Gen:Variant.MSILHeracles.2293 (B)
Lavasoft Gen:Variant.MSILHeracles.2293
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2020-03-17 04:55:13-04:00
Import Hash f34d5f2d4577ed6d9ceec516c1f5a744
File Description CryptoMex
Internal Name CoinGoTrade.exe
Legal Copyright Copyright © 2020
Original Filename CoinGoTrade.exe
Product Name CryptoMex
Product Version 1.0.0.0
PE Sections
MD5 Name Raw Size Entropy
ebb11bbea122a2fc761dff1d05defdb0 header 512 2.714333
b0d3ef9b5a227d092cf27c40c028d82d .text 40960 4.785436
35d28033f1f2359f265d8f406fc2c620 .rsrc 124928 4.154855
9d7ce3b9440143a341b9232fc0cb38ce .reloc 512 0.081539
Packers/Compilers/Cryptors
Microsoft Visual C# v7.0 / Basic .NET
Relationships
3e5442440a… Contained_Within [Redacted]
3e5442440a… Connected_To 23.152.0.101
Description

This file is a 32-bit Windows executable contained within the Windows MSI Installer “CoinGoTrade.msi.” When executed, “CoinGoTrade.exe” loads a legitimate looking cryptocurrency wallet application with no signs of malicious activity. The strings for “CoinGoTrade.exe” contain the command and control (C2) “hxxp[:]//23.152.0.101:8080/ which was also identified in the MacOS CoinGo_Trade (527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18) and the Kupay Wallet Stage 2 from AppleJeus version 4. In addition, a build path is present in the strings “U:workCryptoMexteobotteobotobjReleaseCoinGoTrade.pdb” and the file properties description also states “CryptoMex.” CryptoMex is likely an open source cryptocurrency application which was copied in order to create this application.

Screenshots

Figure 3 - Screenshot of "CryptoMex" listed in CoinGoTrade.exe" properties.

Figure 3 – Screenshot of “CryptoMex” listed in CoinGoTrade.exe” properties.

23.152.0.101

Tags

command-and-control

Ports
Whois

Queried whois.arin.net with “n 23.152.0.101″…

NetRange:     23.152.0.0 – 23.152.0.255
CIDR:         23.152.0.0/24
NetName:        CROWNCLOUD-V6V4
NetHandle:     NET-23-152-0-0-1
Parent:         NET23 (NET-23-0-0-0-0)
NetType:        Direct Allocation
OriginAS:     AS8100
Organization: Crowncloud US LLC (CUL-34)
RegDate:        2015-11-23
Updated:        2015-11-23
Comment:        IPs in this block are statically assigned, please report any abuse to admin@crowncloud.us
Ref:            https://rdap.arin.net/registry/ip/23.152.0.0

OrgName:        Crowncloud US LLC
OrgId:         CUL-34
Address:        530 W 6th St
Address:        C/O Cid 4573 Quadranet Inc. Ste 901
City:         Los Angeles
StateProv:     CA
PostalCode:     90014-1207
Country:        US
RegDate:        2014-07-25
Updated:        2017-10-10
Ref:            https://rdap.arin.net/registry/entity/CUL-34

OrgTechHandle: CROWN9-ARIN
OrgTechName: Crowncloud Support
OrgTechPhone: +1-940-867-4072
OrgTechEmail: admin@crowncloud.us
OrgTechRef:    https://rdap.arin.net/registry/entity/CROWN9-ARIN

OrgAbuseHandle: CROWN9-ARIN
OrgAbuseName: Crowncloud Support
OrgAbusePhone: +1-940-867-4072
OrgAbuseEmail: admin@crowncloud.us
OrgAbuseRef:    https://rdap.arin.net/registry/entity/CROWN9-ARIN

Relationships
23.152.0.101 Connected_From 3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4
23.152.0.101 Connected_From 527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18
Description

This IP address is the C2 for “CoinGoTrade.exe” and “CoinGo_Trade.”

572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09

Tags

trojan

Details
Name CoinGoTradeUpdate.exe
Size 115712 bytes
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 149a696472d4a189f5896336ab16cc34
SHA1 decb43141699e43a1d27dc2db063e0020f9f33aa
SHA256 572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09
SHA512 32081f04a1b4a9540aad81a2a20c00c81ade40624dd446babebeb7230bb84025ba59516fab1388aad3fbf6842811ef2d8d6f0978950442c320edcd2bd8380847
ssdeep 3072:FHAqeXaeHx9pdpqw6IQIsMF6s3yv7pHOBo:FWXaeHxrvB6X9M33
Entropy 6.128250
Antivirus
Ahnlab Trojan/Win64.FakeCoinTrader
Avira TR/NukeSped.ooibk
ESET a variant of Win64/NukeSped.CR trojan
Ikarus Trojan.Win64.Nukesped
K7 Trojan ( 00567f291 )
Symantec Trojan.Gen.2
TACHYON Trojan/W64.APosT.115712
Zillya! Trojan.APosT.Win32.1433
YARA Rules

No matches found.

ssdeep Matches
94 fc1aafd2ed190fa523e60c3d22b6f7ca049d97fc41c9a2fe987576d6b5e81d6d
PE Metadata
Compile Date 2020-03-17 21:02:52-04:00
Import Hash 565005404f00b7def4499142ade5e3dd
PE Sections
MD5 Name Raw Size Entropy
d959d6ecb853f993046f81f109f7a5a9 header 1024 2.714314
e350351a05606da16418a7f01436cd7d .text 65536 6.455927
5889779ac56e5fa9aa8123921d9ba943 .rdata 39936 5.084443
dbf3b39f579f6cafbdf3960f0a87f5f9 .data 2560 1.851526
9b5c53415d33ef775d744a48f71fcd18 .pdata 4096 4.957426
90e2eb1b90616d039eca5e2627ea1134 .gfids 512 1.320519
3f1861d2a0b1dc2d1329c9d2b3353924 .reloc 2048 4.762609
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
572a124f56… Contained_Within [Redacted]
572a124f56… Connected_To coingotrade.com
Description

This file is a 32-bit Windows executable contained within the Windows MSI Installer “CoinGoTrade.msi.” When executed, CoinGoTradeUpdate.exe will installs itself as a service, which will automatically start when any user logs on. The service is installed with the description of “Automatic CoinGoTrade Upgrade.”

After installing the service, “CoinGoTradeUpdate.exe” has similar behavior to the updater component for AppleJeus version 4 “Kupay Wallet.” On startup “CoinGoUpdate.exe” allocates memory to write a file. After allocating the memory and storing the hard-coded string “Latest” in a variable, the program attempts to open a network connection. The connection is named “CoinGoTrade 1.0 (Check Update Windows),” which is likely to avoid suspicion from a user.

Similarly, to previous AppleJeus variants, “CoinGoTradeUpdate.exe” collects some basic information from the system as well as a timestamp, and places the collected information in hard-coded format strings. Specifically, the timestamp is placed into a format string “ver=%d&timestamp=%lu” where “ver” is set as the 1000, possibly referring to the CoinGoTrade version previously mentioned. This basic information and hard-coded strings are sent via a POST to the C2 “coingotrade.com/update_coingotrade.php.” If the POST is successful (i.e. returns an HTTP response status code of 200) but fails any of multiple different checks, “CoinGoTradeUpdate.exe” will sleep for two minutes and then regenerate the timestamp and contact the C2 again.

After receiving the payload from the C2, the program writes the payload to memory and executes the payload.

The payload for the Windows malware could not be downloaded, as the C2 server “coingotrade.com/coingotrade_update.php” was no longer accessible. In addition, the sample was not identified in open source reporting for this sample. The Windows payload is likely similar in functionality to “prtspool” (5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8) the OSX stage 2 sample.

Screenshots

Figure 4 - Screenshot of the format string and version.

Figure 4 – Screenshot of the format string and version.

[Redacted]

Tags

droppertrojan

Details
Name CoinGoTrade.dmg
Size [Redacted] bytes
Type zlib compressed data
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Downloaded_By coingotrade.com
[Redacted] Contains 527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18
[Redacted] Contains 326d7836d580c08cf4b5e587434f6e5011ebf2284bbf3e7c083a8f41dac36ddd
Description

This OSX program from the CoinGoTrade site is an Apple DMG installer. The installer was hosted at hxxps[:]//coingotrade.com/[GUID]. The [GUID] is a unique file that is crafted for a specific victim and is being withheld to preserve the identity of the intended recipient. The OSX program is an Apple DMG installer with the file name CoinGoTrade.dmg.

The OSX program does not have a digital signature and will warn the user of that before installation. As all previous versions of AppleJeus, the CoinGoTrade installer appears to be legitimate and installs both “CoinGo_Trade” (527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18) in the “/Applications/CoinGoTrade.app/Contents/MacOS/” folder and a program named “CoinGoTradeUpgradeDaemon” (326d7836d580c08cf4b5e587434f6e5011ebf2284bbf3e7c083a8f41dac36ddd) also in the “/Applications/CoinGoTrade.app/Contents/MacOS/” folder. The installer contains a postinstall script (Figure 5).

The postinstall script is identical in functionality to the postinstall scripts from previous AppleJeus variants and is identical to the AppleJeus variant 4 “Kupay” postinstall script without the “launchctl” command. The postinstall script creates a “CoinGoTradeService” folder in the OSX “/Library/Application Support” folder and moves “CoinGoTradeUpgradeDaemon” to it. The “Application Support” folder contains both system and third-party support files which are necessary for program operation. Typically, the subfolders have names matching those of the actual applications. At installation, CoinGoTrade placed the plist file (com.coingotrade.pkg.product.plist) in “/Library/LaunchDaemons/.”

As the LaunchDaemon will not be run immediately after the plist file is moved, the postinstall script then launches the “CoinGoTradeUpgradeDaemon” program in the background.

Screenshots

Figure 5 - Screenshot of the postinstall script.

Figure 5 – Screenshot of the postinstall script.

Figure 6 - Screenshot of "com.coingotrade.pkg.product.plist."

Figure 6 – Screenshot of “com.coingotrade.pkg.product.plist.”

527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18

Tags

trojan

Details
Name CoinGo_Trade
Size 49536 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 7a73178c682d1a61b2f1c61ae558b608
SHA1 358f4c8575c82f45340886f282d41ca0560cfa6e
SHA256 527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18
SHA512 bb044103c9d2abd04b06a7bae31215302e8310ef5e815ee15025b430b9ea230c7246c96769b2f03a614e1d196ab9bbdf9d3b49980d1b282f58d3823b510ce990
ssdeep 384:O6XCYcjaTtLXN8KzIBAsyDfpBkSp6nHYYAZvamQ5nT:O6XZnRNnzICsyuHYrBxgn
Entropy 3.472034
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
527792dfab… Contained_Within [Redacted]
527792dfab… Connected_To 23.152.0.101
Description

This OSX sample was contained within Apple DMG installer “CoinGoTrade.dmg.” “CoinGo _Trade” is likely a copy of an open source cryptocurrency application. The strings for “CoinGo_Trade” contain the C2 hxxp[:]//23.152.0.101:8080, which is also found in the Windows CoinGoTrade.exe (3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4) and the Kupay Wallet Stage 2 from AppleJeus version 4.

326d7836d580c08cf4b5e587434f6e5011ebf2284bbf3e7c083a8f41dac36ddd

Tags

backdoortrojan

Details
Name CoinGoTradeUpgradeDaemon
Size 33312 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 0d195513534855e613bd7a29243565ab
SHA1 80923c208c2c821ed99e1ed8f50bd549598a210c
SHA256 326d7836d580c08cf4b5e587434f6e5011ebf2284bbf3e7c083a8f41dac36ddd
SHA512 d4c822252c03523a3e37edf314caa5142be230e2c34e3f5b648a944b88632e6e74af41bc9c8661c608fdff19822c590f6f98d41dc524385be3092af42936f30f
ssdeep 192:fWkPKt21UIIymPTTDO/kqMd+K2uk6aLc4eL:fWIogUKmPTT8
Entropy 1.690330
Antivirus
Ahnlab Trojan/OSX64.FakeCoinTrader.33313
Antiy Trojan/Mac.NukeSped
Avira OSX/NukeSped.ifaaj
BitDefender Gen:Variant.Trojan.MAC.Lazarus.4
ClamAV Osx.Malware.Agent-8010705-0
ESET a variant of OSX/NukeSped.F trojan
Emsisoft Gen:Variant.Trojan.MAC.Lazarus.4 (B)
Ikarus Trojan.OSX.Nukesped
Lavasoft Gen:Variant.Trojan.MAC.Lazarus.4
McAfee OSX/Lazarus.c
Microsoft Security Essentials Trojan:MacOS/NukeSped.D!MTB
Quick Heal Mac.Backdoor.38173.GC
Sophos OSX/NukeSped-AG
Symantec OSX.Trojan.Gen
TrendMicro TROJ_FR.84D8D3BE
TrendMicro House Call TROJ_FR.84D8D3BE
Zillya! Trojan.NukeSped.OSX.7
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
326d7836d5… Contained_Within [Redacted]
Description

This OSX sample was contained within Apple DMG installer “CoinGoTrade.dmg.” “CoinGoTradeUpgradeDaemon” is similar to “kupay_upgrade” from AppleJeus version 4. When executed, “CoinGoTradeUpgradeDaemon” will immediately sleep for five seconds and then test to see if the hard-coded value stored in “isReady” is a 0 or a 1. If it is a 0, the program sleeps again and if it is a 1, the function “CheckUpdate” is called. This function contains most of the logic functionality of the malware. “CheckUpdate” sends a POST to the C2 hxxps[:]//coingotrade.com/update_coingotrade.php with a connection named “CoinGoTrade 1.0 (Check Update Osx).

If the C2 server returns a file, it is decoded and written to “/private/tmp/updatecoingotrade” and the permissions are set with the command “chmod” 700 (only the user can read, write, and execute). The stage 2 malware (/private/tmp/updatecoingotrade) is then launched and the malware “CoinGoTradeUpgradeDaemon” returns to sleeping and checking in with the C2 server.

The stage 2 payload for CoinGoTrade was no longer available from the specified download URL, however, there was a file “prtspool” (5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8) submitted to VirusTotal by the same user on the same date as “CoinGoTradeUpgradeDaemon.” This suggests the submitted file may be related to the OSX malware and could be the downloaded payload. Analysis by Crowdstrike showed the file has the same encryption algorithm and initial key values as a Lazarus Group implant known as HOPLIGHT or MANUSCRYPT.

Screenshots

Figure 7 - Screenshot of the C2 loaded into variable.

Figure 7 – Screenshot of the C2 loaded into variable.

Figure 8 - Screenshot of the format string.

Figure 8 – Screenshot of the format string.

5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8

Tags

backdoortrojan

Details
Name prtspool
Size 57376 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>
MD5 451c23709ecd5a8461ad060f6346930c
SHA1 58b0516d28bd7218b1908fb266b8fe7582e22a5f
SHA256 5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8
SHA512 80961db270b9f15cff4b0443be79b253e0f98304990fceda03cd2b25393b0e483eacc553e7b33d20da23e3317fafc7b41f93c4a9da863b99c8f5d3c642d036c8
ssdeep 768:qQS5bSXXUkVSpVM0ZJflKprXYgICxdAvV/hQJx62:gbGkjZ7KbICY/hQJx6
Entropy 4.259743
Antivirus
Antiy Trojan[Backdoor]/OSX.NukeSped
Avira OSX/NukeSped.vhsxo
BitDefender Trojan.MAC.Generic.12195
ClamAV Osx.Malware.Agent-8019494-0
ESET a variant of OSX/NukeSped.E trojan
Emsisoft Trojan.MAC.Generic.12195 (B)
Ikarus Trojan.OSX.Nukesped
Lavasoft Trojan.MAC.Generic.12195
McAfee OSX/Nukesped.e
Quick Heal Mac.Backdoor.38173.GC
Sophos OSX/NukeSped-AF
Symantec OSX.Trojan.Gen
TrendMicro TROJ_FR.84D8D3BE
TrendMicro House Call TROJ_FR.84D8D3BE
Zillya! Trojan.NukeSped.OSX.14
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
5e40d10697… Connected_To airbseeker.com
5e40d10697… Connected_To globalkeystroke.com
5e40d10697… Connected_To woodmate.it
Description

This file is a OSX samples that was likely the payload for the sample “CoinGoTradeUpgradeDaemon.”This file “prtspool” is a 64-bit MACHO executable with the following capabilities:

–Begin capabilities–
Perform a heart-beat check in with the current C2
Sleep for the specified number of minutes
Ensure a copy of the current configuration data is written to the file on disk
Delete the configuration file and exit the implant.
Upload the current in memory configuration data.
Download a new configuration, overwrite the current in memory configuration and write the data to the file /private/etc/krb5d.conf
Perform a secure delete or file wipe the specified file by overwriting it with all zeros before deleting it from the system.
Download a file from the C2 and write it to the specified path.
Upload a file from the specified file to the C2 server.
Execute the specified command on the OS shell, pipe the output to a temporary file, and upload it to the C2.
Execute the specified process.
List the files and directories in the specified path.
Perform a TCP connection to the specified IP address and port and report the status back to the C2.
Set the current working directory to the specified path.
–End capabilities–

The file has three C2 URLs hard-coded into the file. In communicating with these servers, the file uses an HTTP POST with multipart-form data boundary string “–N9dLfqxHNUUw8qaUPqggVTpX.” Similar to other Lazarus malware, “prtspool” uses format strings to store data collected about the system and sends it to the C2s.

–Begin C2 URLs–
hxxps[:]//airbseeker.com/rediret.php
hxxps[:]//globalkeystroke.com/pockbackx.php
hxxps[:]//www[.]woodmate.it/administrator/help/en-GB/bins/tags/taghelper.php.
–End C2 URLs–

airbseeker.com

Tags

command-and-control

URLs
  • hxxps[:]//airbseeker.com/rediret.php
Whois

Whois for airbseeker.com had the following information:
Registrar: NAMECHEAP INC
Created: 2020-03-03
Expires: 2021-03-03

Relationships
airbseeker.com Connected_From 5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8
Description

The domain “airbseeker.com” has a legitimately signed Sectigo SSL certificate, which was “Domain Control Validated.” The domain was at the IP address 68.65.122.160 with ASN 22612.

globalkeystroke.com

Tags

command-and-control

Whois

Whois for globalkeystroke.com had the following information:
Registrar: NAMECHEAP INC
Created: 2019-11-11
Expires: 2020-11-11

Relationships
globalkeystroke.com Connected_From 5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8
Description

The domain “globalkeystroke.com” has a legitimately signed Sectigo SSL certificate, which was “Domain Control Validated.” Investigation revealed the point of contact listed for verification was admin[@]globalkeystroke.com. No other contact information was available as the administrative or technical contact for the globalkeystroke.com domain.

The domain is registered with NameCheap at the IP address 68.65.122.160 with ASN 22612. The IP address of 185.228.83.129 belongs to Access2.it Group B.v. ISP of the Netherlands. Whois information for the IP revealed the network name as belonging to CrownCloud of Australia.

On October 11, 2019, the IP address 185.228.83.129 was hosting the domain dev.jmttrading.org according to PassiveDNS. JMT Trading was the second variant of the AppleJeus malware.

woodmate.it

Tags

command-and-control

Whois

Whois for woodmate.it had the following information:
Registrar: REGISTRYGATE GMBH
Created: 2014-05-07
Expires: 2020-05-07

Relationships
woodmate.it Connected_From 5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8
Description

The domain “woodmate.it” has a legitimately signed Let’s Encrypt certificate. Let’s Encrypt is a nonprofit Certificate Authority which provides free and automated TLS/SSL certificates for anyone running their software. They do not perform any identity validation.

The domain is registered with RegistryGate GMBH of Germany at the IP address 85.13.146.113 with ASN 34788.

The IP address 85.13.146.113 is hosted by Neue Medien Muennich Gmbh of Germany.

Relationship Summary

[Redacted] Downloaded_By coingotrade.com
[Redacted] Contains 3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4
[Redacted] Contains 572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09
coingotrade.com Downloaded [Redacted]
coingotrade.com Connected_From 572a124f5665be68eaa472590f3ba75bf34b0ea2942b5fcbfd3e74654202dd09
coingotrade.com Downloaded [Redacted]
3e5442440a… Contained_Within [Redacted]
3e5442440a… Connected_To 23.152.0.101
23.152.0.101 Connected_From 3e5442440aea07229a1bf6ca2fdf78c5e2e5eaac312a325ccb49d45da14f97f4
23.152.0.101 Connected_From 527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18
572a124f56… Contained_Within [Redacted]
572a124f56… Connected_To coingotrade.com
[Redacted] Downloaded_By coingotrade.com
[Redacted] Contains 527792dfab79f026eaa6930d2109c93e816ed31826dba0338a9223db71aced18
[Redacted] Contains 326d7836d580c08cf4b5e587434f6e5011ebf2284bbf3e7c083a8f41dac36ddd
527792dfab… Contained_Within [Redacted]
527792dfab… Connected_To 23.152.0.101
326d7836d5… Contained_Within [Redacted]
5e40d10697… Connected_To airbseeker.com
5e40d10697… Connected_To globalkeystroke.com
5e40d10697… Connected_To woodmate.it
airbseeker.com Connected_From 5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8
globalkeystroke.com Connected_From 5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8
woodmate.it Connected_From 5e40d106977017b1ed235419b1e59ff090e1f43ac57da1bb5d80d66ae53b1df8

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

MAR-10322463-2.v1 – AppleJeus: JMT Trading

MAR-10322463-6.v1 – AppleJeus: Dorusio

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r6.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—Dorusio—and associated IOCs used by the North Korean government in AppleJeus operations. Some information has been redacted from this report to preserve victim anonymity.

Dorusio, discovered in March 2020, is a legitimate-looking cryptocurrency trading software that is marketed and distributed by a company and website— Dorusio Wallet and dorusio[.]com, respectively—that appear legitimate. There are Windows and OSX versions of Dorusio Wallet. As of at least early 2020, the actual download links result in 404 errors. The download page has release notes with version revisions claiming to start with Version 1.0.0, which was released on April 15, 2019.

For a downloadable copy of IOCs, see: MAR-10322463-6.v1.stix.

Submitted Files (6)

[Redacted] (dorusio_osx_v2.1.0.dmg)

21afaceee5fab15948a5a724222c948ad17cad181bf514a680267abcce186831 (DorusioUpgrade.exe)

[Redacted] (dorusio_win_v2.1.0.msi)

78b56a1385f2a92f3c9404f71731088646aac6c2c84cc19a449976272dab418f (Dorusio.exe)

a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492 (Dorusio)

dcb232409c799f6ddfe4bc0566161c2d0b372db6095a0018e6059e34c2b79c61 (dorusio_upgrade)

Domains (1)

dorusio.com

Findings

[Redacted]

Tags

droppertrojan

Details
Name dorusio_win_v2.1.0.msi
Size 141426176 bytes
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Number of Words: 2, Subject: Dorusio, Author: Dorusio Service Ltd, Name of Creating Application: Advanced Installer 14.5.2 build 83143, Template: ;1033, Comments: This installer database contains the logic and data required to install Dorusio., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Downloaded_By dorusio.com
[Redacted] Contains 78b56a1385f2a92f3c9404f71731088646aac6c2c84cc19a449976272dab418f
[Redacted] Contains 21afaceee5fab15948a5a724222c948ad17cad181bf514a680267abcce186831
Description

This Windows program from the Dorusio Wallet site is a Windows MSI Installer. This installer appears to be legitimate and will install “Dorusio.exe” (78b56a1385f2a92f3c9404f71731088646aac6c2c84cc19a449976272dab418f) in the “C:Program Files (x86)Dorusio” folder. It will also install “DorusioUpgrade.exe” (21afaceee5fab15948a5a724222c948ad17cad181bf514a680267abcce186831) in the “C:Users<username>AppDataRoamingDorusioSupport” folder. Immediately after installation, the installer launches “DorusioUpgrade.exe.” During installation, a Dorusio folder containing the “Dorusio.exe” application is added to the start menu.

Screenshots

Figure 1 - Screenshot of the Dorusio Wallet installation.

Figure 1 – Screenshot of the Dorusio Wallet installation.

dorusio.com

Tags

command-and-control

URLs
  • dorusio.com/dorusio_update.php
Whois

Whois for dorusio.com had the following information:
Registrar: NAMECHEAP INC
Creation Date: 2020-03-30
Registrar Registration Expiration Date: 2021-03-30

Relationships
dorusio.com Connected_From dcb232409c799f6ddfe4bc0566161c2d0b372db6095a0018e6059e34c2b79c61
dorusio.com Downloaded [Redacted]
dorusio.com Downloaded [Redacted]
Description

The domain “dorusio.com” had a legitimately signed Sectigo SSL certificate, which was “Domain Control Validated” similar to the domain certificates for previous AppleJeus domain certificates. Investigation revealed the point of contact listed for verification was support[@]dorusio.com. No other contact information was available as the administrative or technical contact for the domain.

The domain is registered with NameCheap at the IP address 198.54.115.51 with ASN 22612. This IP is on the same ASN as the AppleJeus version 5 “CoinGoTrade” IP address.

Screenshots

Figure 2 - Screenshot of the Dorusio site.

Figure 2 – Screenshot of the Dorusio site.

Figure 3 - Screenshot of the Dorusio download page.

Figure 3 – Screenshot of the Dorusio download page.

78b56a1385f2a92f3c9404f71731088646aac6c2c84cc19a449976272dab418f

Tags

trojan

Details
Name Dorusio.exe
Size 97682432 bytes
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 6c36c8efe2ec2b12f343537d214f45e8
SHA1 69eb27395e8f23b592547b69fbaf19ad03d6a89a
SHA256 78b56a1385f2a92f3c9404f71731088646aac6c2c84cc19a449976272dab418f
SHA512 e9e72322983315d7a99e104b0a36e6301b7c78b3e93fc33c03e2e74ea1d5423b852a23a87a8ecaadf33f73ceb03b306d953b197a13542ae436c6b039ec1c00a7
ssdeep 1572864:odJvugr82jf19dUM/1T8+1VJRukUhkmG:odhg6Pm
Entropy 6.674758
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches
97 1b60a6d35c872102f535ae6a3d7669fb7d55c43dc7e73354423fdcca01a955d6
PE Metadata
Compile Date 2019-12-16 00:00:00-05:00
Import Hash bb1d46df79ee2045d0bc2529cf6c7458
Company Name BitPay
File Description Dorusio
Internal Name Dorusio
Legal Copyright Copyright © 2020 BitPay
Product Name Dorusio
Product Version 2.1.0.0
PE Sections
MD5 Name Raw Size Entropy
f62420692d3492b34a0696beb92d52dc header 1024 2.991122
36430f041d87935dcb34adde2e7d625d .text 78234112 6.471421
ee7e02e8e2958ff79f25c8fd8b7d33e5 .rdata 15596032 6.376243
65c59271f5c2bab26a7d0838e9f04bcf .data 262144 3.484705
00406f1d9355757d80cbf48242fdf344 .pdata 2768896 6.805097
6a6a225bfe091e65d3f82654179fbc50 .00cfg 512 0.195869
786f587a97128c401be15c90fe059b72 .rodata 6144 4.219562
9efa43af7b1faae15ffbd428d0485819 .tls 512 0.136464
60d3ea61d541c9be2e845d2787fb9574 CPADinfo 512 0.122276
bf619eac0cdf3f68d496ea9344137e8b prot 512 0.000000
fb5463e289f28642cc816a9010f32981 .rsrc 102912 4.766115
fb3216031225fdb1902888e247009d0c .reloc 709120 5.476445
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
78b56a1385… Contained_Within [Redacted]
Description

This file is a 64-bit Windows executable contained within the Windows MSI Installer “dorusio_win_v2.1.0.msi.” When executed, “Dorusio.exe” loads a legitimate looking cryptocurrency wallet application with no signs of malicious activity. Aside from the “Dorusio” logo and two new services, the wallet appears to be the same as the AppleJeus version 4 “Kupay wallet.”

This application appears to be a modification of the opensource cryptocurrency wallet Copay, which is distributed by Atlanta based company BitPay. According to the website “bitpay.com,” “BitPay builds powerful, enterprise-grade tools for crypto acceptance and spending”.

In addition to application appearance being similar, a DNS request for “bitpay.com” is always sent out immediately after a DNS request for “dorusio.com” and the company listed for “Dorusio” is Bitpay.

In addition, the GitHub “Commit Hash” listed in the “Dorusio” application “638b2b1” is to a branch of Copay found at hxxps[:]//github.com/flean/copay-1.

Screenshots

Figure 4 - Screenshot of the Dorusio application.

Figure 4 – Screenshot of the Dorusio application.

Figure 5 - Screenshot of the "Dorusio.exe" file information.

Figure 5 – Screenshot of the “Dorusio.exe” file information.

21afaceee5fab15948a5a724222c948ad17cad181bf514a680267abcce186831

Tags

trojan

Details
Name DorusioUpgrade.exe
Size 115712 bytes
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 0f39312e8eb5702647664e9ae8502ceb
SHA1 7e64fb8ec24361406ed685719d8dedc7920791d5
SHA256 21afaceee5fab15948a5a724222c948ad17cad181bf514a680267abcce186831
SHA512 3362ef6d9c24814972c9b59f2e0b57b2c3acdb4d1dd8cd5a240359bf73ae953116ef9b8d217a817ce985ca22b3bcfe01c1085b5e707a36e93a7fae36f94bfc31
ssdeep 3072:LHOKVwaew2/vN5z3bwe+F6s3yvMBhKBrF:TjwaewcPz3Me+33UF
Entropy 6.126094
Antivirus
Ahnlab Trojan/Win64.FakeCoinTrader
Avira TR/NukeSped.xmawj
BitDefender Trojan.GenericKD.34182499
Cyren W64/Trojan.ACZK-7741
ESET a variant of Win64/NukeSped.DE trojan
Emsisoft Trojan.GenericKD.34182499 (B)
Ikarus Trojan.Win64.Nukesped
K7 Trojan ( 00569b451 )
Lavasoft Trojan.GenericKD.34182499
NetGate Trojan.Win32.Malware
Symantec Trojan.Gen.MBT
TACHYON Trojan/W64.APosT.115712.B
VirusBlokAda Trojan.APosT
Zillya! Trojan.NukeSped.Win64.104
YARA Rules

No matches found.

ssdeep Matches

No matches found.

PE Metadata
Compile Date 2020-03-30 02:52:41-04:00
Import Hash 565005404f00b7def4499142ade5e3dd
PE Sections
MD5 Name Raw Size Entropy
7ad599057f9d62e659ad5265b6bf8c8e header 1024 2.724023
7b2cea9046657ec66f103b9b3f53453d .text 65536 6.457037
59a79bcabee5542c73040a87b4be2d4e .rdata 39936 5.085609
dbf3b39f579f6cafbdf3960f0a87f5f9 .data 2560 1.851526
a6f84d98a061c4cd7874a78606fff84f .pdata 4096 4.924567
9c5adf56a571e84dc0c7329a768be170 .gfids 512 1.326857
c7e574f00528a7e39d594132f836e2ca .reloc 2048 4.763069
Packers/Compilers/Cryptors
Microsoft Visual C++ 8.0 (DLL)
Relationships
21afaceee5… Contained_Within [Redacted]
Description

This file is a 64-bit Windows executable contained within the Windows MSI Installer “dorusio_win_v2.1.0.msi.” When executed, “DorusioUpgrade.exe” first installs itself as a service, which will automatically start when any user logs on. The service is installed with a description of “Automatic Dorusio Upgrade.”

After installing the service, “DorusioUpgrade.exe” has similar behavior to the upgrade components of Kupay Wallet (AppleJeus variant 4) and CoinGoTrade (AppleJeus variant 5). On startup, “DorusioUpgrade.exe” allocates memory in order to later write a file. After allocating the memory and storing the hardcoded string “Latest” in a variable, the program attempts to open a network connection. The connection is named “Dorusio Wallet 2.1.0 (Check Update Windows)”, likely to avoid suspicion from a user.

Similar to previous AppleJeus variants, “DorusioUpgrade.exe” collects some basic information from the system as well as a timestamp and places them in hard-coded format strings. Specifically, the timestamp is placed into a format string “ver=%d&timestamp=%lu” where ver is set as the 201000, possibly referring to the Dorusio Wallet version previously mentioned (Figure 5).

This basic information and hard-coded strings are sent via a POST to the command and control (C2) “dorusio.com/dorusio_update.php.” If the POST is successful (i.e. returns an HTTP response status code of 200) but fails any of multiple different checks, “DorusioUpgrade.exe” will sleep for two minutes and then regenerate the timestamp and contact the C2 again.

After receiving the payload from the C2, the program writes the payload to memory and executes the payload.

The payload could not be downloaded as the C2 server dorusio.com/dorusio_update.php is no longer accessible. In addition, the sample was not identified in open source reporting for this sample.

Screenshots

Figure 6 - Screenshot of the format string and version.

Figure 6 – Screenshot of the format string and version.

[Redacted]

Tags

droppertrojan

Details
Name dorusio_osx_v2.1.0.dmg
Size [Redacted] bytes
Type zlib compressed data
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Downloaded_By dorusio.com
Description

This OSX program from the Dorusio Wallet site is an Apple DMG installer. The OSX program does not has a digital signature and will warn the user of that before installation. As all previous versions of AppleJeus, the Dorusio Wallet installer appears to be legitimate, and installs both “Dorusio” (a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492) in the “/Applications/Dorusio.app/Contents/MacOS/” folder and a program named “dorusio_upgrade” (dcb232409c799f6ddfe4bc0566161c2d0b372db6095a0018e6059e34c2b79c61) also in the “/Applications/Dorusio.app/Contents/MacOS/” folder. The installer contains a postinstall script (Figure 7).

The postinstall script is identical in functionality to the postinstall scripts from previous AppleJeus variants and is identical to the CoinGoTrade (version 5) postinstall script. The postinstall script creates a “DorusioDaemon” folder in the OSX “/Library/Application Support” folder and moves “dorusio_upgrade” to it. The “Application Support” folder contains both system and third-party support files which are necessary for program operation. Typically, the subfolders have names matching those of the actual applications. At installation, Dorusio placed the plist file (com.dorusio.pkg.wallet.plist) in “/Library/LaunchDaemons/.”

As the LaunchDaemon will not be run immediately after the plist file is moved, the postinstall script then launches the dorusio_upgrade program in the background.

Screenshots

Figure 7 - Screenshot of the postinstall script.

Figure 7 – Screenshot of the postinstall script.

Figure 8 - Screenshot of "com.dorusio.pkg.wallet.plist."

Figure 8 – Screenshot of “com.dorusio.pkg.wallet.plist.”

a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492

Tags

trojan

Details
Name Dorusio
Size 186044 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 4a43bafb4af0a038a7f430417bcc1b6e
SHA1 438243575764a5e856951126674f72f20b2a0d6f
SHA256 a0c461c94ba9f1573c7253666d218b3343d24bfa5d8ef270ee9bc74b7856e492
SHA512 51d37b27f390bc7f124f2cb8efb2b9c940d7a0c21b0912d06634f7f6af46a35e3221d25945bcad4b39748699ba8a33b17c350a480560e5c5cc09dffa84c54df0
ssdeep 3072:RiD/8kxClwjnLFycZ+xzknUapR+Nghc1VeY1HhNGKBqzoJGUNKFsJuMuixQdf:RiDUSyQnLFycZ+a8yhUVeY1LngzofKFF
Entropy 6.083001
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Description

This OSX sample was contained within Apple DMG installer “dorusio_osx_v2.1.0.dmg.” Similar to the Windows version, “Dorusio” is likely a copy of Copay from BitPay and is almost identical to the AppleJeus variant 4 OSX “Kupay” program.

dcb232409c799f6ddfe4bc0566161c2d0b372db6095a0018e6059e34c2b79c61

Tags

trojan

Details
Name dorusio_upgrade
Size 33312 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 d620c699a5b1828aca699b5aee77e5e6
SHA1 e769a810389f931b748bbe80742c427126c063a4
SHA256 dcb232409c799f6ddfe4bc0566161c2d0b372db6095a0018e6059e34c2b79c61
SHA512 7bd98454d2a3fdd9d541dd0547c1f6a690b02b24495ce58324dd6377730f85a22f217173e178253dd8def989106702e87f7fa57223dde011439ed90db148eb18
ssdeep 192:fHck6do21hhIymPTzTQxkqMd+K2uk7DLOJ4eL:fHcNqghDmPTzTE
Entropy 1.688205
Antivirus
ESET a variant of OSX/NukeSped.F trojan
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
dcb232409c… Connected_To dorusio.com
Description

This OSX sample was contained within Apple DMG installer “dorusio_osx_v2.1.0.dmg.” The program “dorusio_upgrade” is similar to AppleJeus variant 4 OSX sample “kupay_upgrade” and AppleJeus variant 5 OSX sample “CoinGoTradeUpgradeDaemon.”When executed, “dorusio_upgrade” immediately sleeps for five seconds then tests to see if the hard-coded value stored in “isReady” is a 0 or a 1. If it is a 0, the program sleeps again, and if it is a 1, the function “CheckUpdate” is called. This function contains most of the logic functionality of the malware. “CheckUpdate” sends a POST to the C2 hxxps[:]//dorusio.com/dorusio_update.php with a connection named “Dorusio Wallet 2.1.0 (Check Update Osx).

Just as the Kupay and CoinGoTrade malware, the timestamp is placed into a format string “ver=%d&timestamp=%ld” where ver is set as the 20100, possibly referring to the Dorusio Wallet version previously mentioned.

If the C2 server returns a file, it is decoded and written to /private/tmp/dorusio_update,” with permissions by the command “chmod 700” (only the user can read, write, and execute). The stage2 (/private/tmp/dorusio_update) is then launched and the malware dorusio_upgrade returns to sleeping and checking in with the C2.

The payload could not be downloaded as the C2 server dorusio.com/dorusio_update.php is no longer accessible. In addition, the sample was not identified in open source reporting for this sample.

Screenshots

Figure 9 - Screenshot of the C2 loaded into the variable.

Figure 9 – Screenshot of the C2 loaded into the variable.

Relationship Summary

[Redacted] Downloaded_By dorusio.com
[Redacted] Contains 78b56a1385f2a92f3c9404f71731088646aac6c2c84cc19a449976272dab418f
[Redacted] Contains 21afaceee5fab15948a5a724222c948ad17cad181bf514a680267abcce186831
dorusio.com Connected_From dcb232409c799f6ddfe4bc0566161c2d0b372db6095a0018e6059e34c2b79c61
dorusio.com Downloaded [Redacted]
dorusio.com Downloaded [Redacted]
78b56a1385… Contained_Within [Redacted]
21afaceee5… Contained_Within [Redacted]
[Redacted] Downloaded_By dorusio.com
dcb232409c… Connected_To dorusio.com

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.cisa.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.

MAR-10322463-2.v1 – AppleJeus: JMT Trading

MAR-10322463-7.v1 – AppleJeus: Ants2Whale

This article is contributed. See the original author and article here.

Malware Analysis Report

10322463.r7.v1

2021-02-12

Notification

This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE–Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This Malware Analysis Report (MAR) is the result of analytic efforts among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Treasury (Treasury) to highlight the cyber threat to cryptocurrency posed by North Korea, formally known as the Democratic People’s Republic of Korea (DPRK), and provide mitigation recommendations. Working with U.S. government partners, FBI, CISA, and Treasury assess that Lazarus Group—which these agencies attribute to North Korean state-sponsored advanced persistent threat (APT) actors—is targeting individuals and companies, including cryptocurrency exchanges and financial service companies, through the dissemination of cryptocurrency trading applications that have been modified to include malware that facilitates theft of cryptocurrency.

This MAR highlights this cyber threat posed by North Korea and provides detailed indicators of compromise (IOCs) used by the North Korean government. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on other versions of AppleJeus and recommended steps to mitigate this threat, see Joint Cybersecurity Advisory AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware at https://www.us-cert.cisa.gov/ncas/alerts/AA21-048A.

There have been multiple versions of AppleJeus malware discovered since its initial discovery in August 2018. In most versions, the malware appears to be from a legitimate-looking cryptocurrency trading company and website, whereby an unsuspecting individual downloads a third-party application from a website that appears legitimate.

The U.S. Government has identified AppleJeus malware version—Ants2Whale—and associated IOCs used by the North Korean government in AppleJeus operations.

Ants2Whale, discovered in October 2020, is a legitimate-looking cryptocurrency trading software that is marketed and distributed by a company and website—Ants2Whale and ants2whale[.]com, respectively—that appear legitimate. Some information has been redacted from this report to preserve victim anonymity.

For a downloadable copy of IOCs, see: MAR-10322463-7.v1.stix.

Submitted Files (3)

bb430087484c1f4587c54efc75681eb60cf70956ef2a999a75ce7b563b8bd694 (Ants2WhaleHelper)

d5ac680e14b013e0624470da7f46e84809d00b59a7544f6a42b110cf0e29254e (Ants2Whale)

[Redacted] (Ants2Whale.dmg)

Domains (2)

ants2whale.com

qnalytica.com

IPs (1)

45.147.231.77

Findings

[Redacted]

Tags

downloaderloader

Details
Name Ants2Whale.dmg
Size [Redacted] bytes
Type zlib compressed data
MD5 [Redacted]
SHA1 [Redacted]
SHA256 [Redacted]
SHA512 [Redacted]
ssdeep [Redacted]
Entropy [Redacted]
Antivirus
Avira OSX/Agent.denpi
Ikarus OSX.Agent
Zillya! Downloader.Agent.OSX.390
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
[Redacted] Downloaded_By ants2whale.com
[Redacted] Contains d5ac680e14b013e0624470da7f46e84809d00b59a7544f6a42b110cf0e29254e
[Redacted] Contains bb430087484c1f4587c54efc75681eb60cf70956ef2a999a75ce7b563b8bd694
Description

This OSX program from the Ants2Whale site is an Apple DMG installer. The OSX program does not have a digital signature and will warn the user of that before installation. As all previous versions of AppleJeus, the Ants2Whale installer appears to be legitimate and installs “Ants2Whale”(D5AC680E14B013E0624470DA7F46E84809D00B59A7544F6A42B110CF0E29254E) in the “/Applications/Ants2whale.app/Contents/MacOS/Ants2whale” folder and a program named Ants2WhaleHelper (BB430087484C1F4587C54EFC75681EB60CF70956EF2A999A75CE7B563B8BD694) also in the “/Library/Application Support/Ants2WhaleSupport/” folder.

Similar to all previous OSX AppleJeus variants, there is a postinstall script and a plist file which creates a LaunchDaemon to automatically run the Ants2WhaleHelper program.

ants2whale.com

Relationships
ants2whale.com Downloaded [Redacted]
Description

The website appears to show a legitimate cryptocurrency company and application, though it does contain multiple spelling and grammar mistakes indicating the creator may not have English as a first language. The website states that in order to download, a user must contact the administrator as their product is “premium package.”

The domain ants2whale.com had a legitimately signed Sectigo Secure Sockets Layer (SSL) certificate, which was “Domain Control Validated” just as all previous AppleJeus domain certificates. The certificate was is valid from 09/21/2020 – 09/21/2021.

The domain is registered with NameCheap at the IP address 198.54.114.237 with ASN 22612. This IP is on the same ASN as the CoinGoTrade (AppleJeus variant 5 and Dorusio IP addresses (AppleJeus variant 6).

Screenshots

Figure 1 - Screenshot the ants2whale.com site.

Figure 1 – Screenshot the ants2whale.com site.

Figure 2 - Screenshot of how to download Ants2Whale.

Figure 2 – Screenshot of how to download Ants2Whale.

d5ac680e14b013e0624470da7f46e84809d00b59a7544f6a42b110cf0e29254e

Tags

trojan

Details
Name Ants2Whale
Size 77856 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
MD5 022298cf16c0c44d7b01b5de2cf84023
SHA1 939ec41183bbe1f4fb65c924323543ee91a35dbf
SHA256 d5ac680e14b013e0624470da7f46e84809d00b59a7544f6a42b110cf0e29254e
SHA512 bda62d09606bbf5a0ee17dac06f1f3cfc77919f98e5fc14bd50b4f41f794df521aeced7b0f2a769a89498b7a6cd69be37689dab1652c3c16e7a8b1295c245ffa
ssdeep 768:jPoXPdCyI4jB5nvjILkTSF3TSFi5UeSj0OfpZDkm+UjnAT9vSs:cXPdLI6XbIOem0EpZDX+Ujnc9v3
Entropy 4.361681
Antivirus

No matches found.

YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
d5ac680e14… Contained_Within [Redacted]
d5ac680e14… Connected_To 45.147.231.77
Description

This OSX sample was contained within Apple DMG installer “Ants2Whale.dmg.” Ants2Whale is likely a copy of an open source cryptocurrency wallet application. When ran it loads a legitimate looking program which is fully functional and is very similar to the AppleJeus variant 5 “CoinGoTrade” application. Similar to CoinGoTrade there are references to “CryptoMex” in the Ants2Whale application.

Similarly to the CoinGoTrade application, the strings from Ants2Whale reveal the C2 hxxp[:]//45.147.231.77:3000. Investigation revealed the IP address 45.147.231.77 was hosted at Combahton GMH.

Screenshots

Figure 3 - Screenshot of the "Ants2Whale" application.

Figure 3 – Screenshot of the “Ants2Whale” application.

45.147.231.77

Tags

command-and-control

Ports
Whois

Queried whois.ripe.net with “-B 45.147.231.77″…

% Information related to ‘45.147.228.0 – 45.147.231.255’

% Abuse contact for ‘45.147.228.0 – 45.147.231.255’ is ‘abuse@combahton.net’

inetnum:        45.147.228.0 – 45.147.231.255
netname:        DE-COMBAHTON4-20190902
country:        DE
org:            ORG-CG252-RIPE
admin-c:        JH29913-RIPE
tech-c:         JH29913-RIPE
status:         ALLOCATED PA
mnt-by:         mnt-de-combahton4-1
mnt-by:         RIPE-NCC-HM-MNT
mnt-lower:     mnt-de-combahton4-1
mnt-routes:     mnt-de-combahton4-1
created:        2019-09-02T09:46:42Z
last-modified: 2019-09-02T09:46:42Z
source:         RIPE

organisation: ORG-CG252-RIPE
org-name:     combahton GmbH
country:        DE
org-type:     LIR
address:        Mitterfeld 47
address:        85419
address:        Mauern
address:        GERMANY
e-mail:         decombahton4@combahton.net
admin-c:        JH29913-RIPE
tech-c:         JH29913-RIPE
abuse-c:        AR55171-RIPE
mnt-ref:        mnt-de-combahton4-1
mnt-by:         RIPE-NCC-HM-MNT
mnt-by:         mnt-de-combahton4-1
created:        2019-08-30T08:08:51Z
last-modified: 2020-12-16T13:30:44Z
source:         RIPE
phone:         +4987642589890

person:         Joseph Hofmann
address:        Mitterfeld 47
address:        85419
address:        Mauern
address:        GERMANY
phone:         +4987642589890
nic-hdl:        JH29913-RIPE
mnt-by:         mnt-de-combahton4-1
created:        2019-08-30T08:08:51Z
last-modified: 2019-08-30T08:08:51Z
source:         RIPE

% Information related to ‘45.147.228.0/22AS30823’

route:         45.147.228.0/22
origin:         AS30823
mnt-by:         mnt-de-combahton4-1
created:        2019-09-02T09:57:36Z
last-modified: 2019-09-02T09:57:36Z
source:         RIPE

Relationships
45.147.231.77 Connected_From d5ac680e14b013e0624470da7f46e84809d00b59a7544f6a42b110cf0e29254e
Description

The C2 for Ants2Whale (D5AC680E14B013E0624470DA7F46E84809D00B59A7544F6A42B110CF0E29254E).

bb430087484c1f4587c54efc75681eb60cf70956ef2a999a75ce7b563b8bd694

Tags

downloaderloadertrojan

Details
Name Ants2WhaleHelper
Size 69104 bytes
Type Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|BINDS_TO_WEAK|PIE>
MD5 d4d1bcdfb67ee30303f30137db752b94
SHA1 34e134d614a0d5b0e4d94d63336aa8b898b0b104
SHA256 bb430087484c1f4587c54efc75681eb60cf70956ef2a999a75ce7b563b8bd694
SHA512 eb9b518f95658c605b1bb3a548d7bfe630f9bff93b1f84919476377f9aabcd187db28ead9bc504ffd5c982a3985d12708888505f3d70fa5eaa046c5ebf567c31
ssdeep 1536:W1mJaIKMXBmyIZFED2enSoTVIV/3MpJy5T:XagpIsjnPTV03MpJy5T
Entropy 4.831788
Antivirus
Avira OSX/Dldr.NukeSped.efijh
BitDefender Trojan.MAC.Generic.105439
ESET a variant of OSX/TrojanDownloader.NukeSped.B trojan
Emsisoft Trojan.MAC.Generic.105439 (B)
Ikarus Trojan-Downloader.OSX.Nukesped
Lavasoft Trojan.MAC.Generic.105439
McAfee OSX/Nukesped.h
Quick Heal MacOS.Trojan.40149.GC
Symantec OSX.Trojan.Gen
Zillya! Downloader.NukeSped.OSX.13
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
bb43008748… Contained_Within [Redacted]
bb43008748… Connected_To qnalytica.com
Description

This OSX sample was contained within Apple DMG installer “Ants2Whale.dmg.” Ants2WhaleHelper is similar to variants of AppleJeus. The Ants2WhaleHelper program contains the custom C++ “Barbeque” class for network communication as seen in the unioncryptoupater program. The C2 for this program is hxxps[:]//www[.]qnalytica.com/wp-rss.php.

qnalytica.com

Tags

command-and-control

URLs
  • qnalytica.com/wp-rss.php
Whois

Whois for qnalytica.com had the following information:
Registrar: ENOM INC
Creation Date: 2020-08-11
Registrar Registration Expiration Date: 2021-08-11

Relationships
qnalytica.com Connected_From bb430087484c1f4587c54efc75681eb60cf70956ef2a999a75ce7b563b8bd694
Description

The domain qnalytica.com has a legitimately signed SSL certificate from cPanel. cPanel is a hosting platform and certificate authority which is a reseller for Sectigo. The domain is registered with NameCheap at the IP address 194.36.191.196 with ASN 60117.

Relationship Summary

[Redacted] Downloaded_By ants2whale.com
[Redacted] Contains d5ac680e14b013e0624470da7f46e84809d00b59a7544f6a42b110cf0e29254e
[Redacted] Contains bb430087484c1f4587c54efc75681eb60cf70956ef2a999a75ce7b563b8bd694
ants2whale.com Downloaded [Redacted]
d5ac680e14… Contained_Within [Redacted]
d5ac680e14… Connected_To 45.147.231.77
45.147.231.77 Connected_From d5ac680e14b013e0624470da7f46e84809d00b59a7544f6a42b110cf0e29254e
bb43008748… Contained_Within [Redacted]
bb43008748… Connected_To qnalytica.com
qnalytica.com Connected_From bb430087484c1f4587c54efc75681eb60cf70956ef2a999a75ce7b563b8bd694

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization’s systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users’ ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its “true file type” (i.e., the extension matches the file header).
  • Monitor users’ web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, “Guide to Malware Incident Prevention & Handling for Desktops and Laptops”.

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us.cert.cisa.gov/forms/feedback/

 

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or CISA Service Desk.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA’s homepage at www.cisa.gov.