Group Behind VenusLocker Switches From Ransomware to Monero Mining

Credit to Author: Joie Salvio| Date: Wed, 20 Dec 2017 22:59:59 +0000

12/31/2017 20:59:59 There is no doubt that cryptocurrency has been on a steady rise. According to a research paper by the University of Cambridge, the market capitalization of cryptocurrency has increased more than three-fold since early last year and it’s not likely to stop there. With more and more people realizing that cryptocurrency is potentially a significantly profitable investment, this rise is likely to continue for the foreseeable future. And where there is profit, that is where malware attacks will gather. Which is why we have been expecting more threats similar to the one we discussed in our article “A Peculiar Case of Orcus RAT Targeting Bitcoin Investors” two weeks ago.

True enough, FortiGuard Labs has found a new, but also familiar malware attack scheme targeting the cryptocurrency market. It is being perpetrated by the group behind the VenusLocker ransomware that was discovered in the second half of last year.  Except that this time they have switched their crosshairs from extortion to mining Monero, an open-source cryptocurrency created in April of 2014 that is currently trading at around $400 USD.

With the security industry’s constant effort to combat ransomware, the ability for cybercriminals to successfully encrypt user files should no longer be a cake walk. For instance, this past October Microsoft added a Controlled folder access feature to Windows Defender Security for Windows 10 users to prevent malicious (or unexpected) alteration of important files. Features such as this can effectively thwart ransomware attacks. Which is probably part of the reason why the threat actors behind VenusLocker decided to switch targets.

This article discusses a new attack that specifically targets South Korean users.

Phishy Egg Leads to Monero Miner Malware

The attack arrives as phishing emails using a variety of social engineering contexts. For example, one variant pretends to be from a South Korean online garment seller who falsely claims that the recipient’s information from their website has been leaked due to a website hack. And of course, the the email explains that the (infected) attachment should be opened for more details and instructions. Another variant we found threatens that that the recipient's website is legally liable for images eing bused without consent. It then recommends that the recipient opens the attached file to check the images in question.

 


 

Fig. 1 Phishing email with attached EGG archive

 

Files attached to these malicious emails are compressed in EGG archive format, which is not very common. However, this archive format is less likely to be uncommon for the intended targets, since it is a proprietary format developed by the South Korean software development company ESTsoft.

In addition, this relatively uncommon format provides an additional layer of evasion. As shown in the latest VT scan result below, only FortiGuard Labs has so far been able to both extract and detect the contents of the EGG archive. Instead, most of the AVs on the list were only able to detect the extracted executable, but were not able to extract the archive.

 

Fig. 2 VT Scans for EGG archive (left) and extracted binary (right)

 

The archive contains the actual miner malware with hidden file attribute along with several shortcut files, all pointing to the said malware. Icons and file extensions for the shortcut files are disguised as images and documents to trick users.

 

Fig. 3 Archive contains the miner malware and shortcut files

 

Fig. 4 Shortcut file pointing to the malware

 

An interesting observation is that this same scheme has been used by VenusLocker in the past. To confirm this assumption, we had to take a closer look at the shortcut files’ metadata, and sure enough, we found a direct relation to the ransomware. Aside from the target paths, the shortcut files used during the VenusLocker ransomware period are practically identical to the ones being used in this campaign, as shown in the next figure.

 

Fig. 5 Hex View of the shortcut files with VenusLocker strings

Once the malware is executed, either through the shortcut files or by directly running the executable, an embedded binary of the Monero CPU miner XMRig v2.4.2 is executed. As a basic attempt to hide this resource hogging operation, the miner is executed as a remote thread under the legitimate Windows component wuapp.exe, which is executed beforehand to avoid raising suspicions.

Fig. 6 Spawned wuapp.exe process with the miner arguments

 

Fig. 7 Injected XMRig CPU miner in wuapp.exe memory

 

As a simple process persistence mechanism, if the miner is terminated (in this case wuapp.exe), the parent process (pope.exe in the screenshot), acting like a watchdog, simply executes it again. So in order to effectively terminate the malware, the parent process must first be terminated.

Why Monero?

Why not take advantage of Bitcoin’s growing surge in price (~18,800USD)? Compared to Monero’s current value at ~4000USD, it should be a no-brainer right? There are two major reasons for this, as we briefly explained in our previous article, Cryptojacking: Digging for your own Treasure.

The first is that Monero’s mining algorithm is designed for ordinary computers, unlike Bitcoin which requires specialized equipment such as Application-Specific Integrated Circuits (ASICs) or high-end GPUs in order to effectively participate in the mining process. So it is only logical that threat actors would choose the former to hit a wider potential target.

The second reason is Monero’s promise of transaction anonymity. With Bitcoin, a wallet is a public record. Anyone can check an account’s incoming and outgoing fund transfers, including the source and destination accounts, because they are broadcast throughout the Bitcoin network. In the case of Monero, however, it uses what is referred to as “stealth addresses” along with “transaction mixing,” making such detailed transparency non-existent. A layman’s discussion of this schema is discussed in this report.

Conclusion

With Monero’s promise of anonymity and undemanding requirements, it’s makes sense for threat groups to be attracted to using it to gain profits through mining malware campaigns.

We can only guess as to whether this switch in focus from ransomware to crytocurrency mining is the start of a new trend for the coming year, but with cryptocurrency values being more enticing than ever, it is a real possibility. But rest assured that, FortiGuard Labs will remain on the lookout for new threats vectors and trends.

FortiGuard Labs Protections

The following AV signatures have been created to detect malware files related to this attack:

  • W32/VenusMiner.FLT!tr
  • Riskware/MoneroMiner
  • LNK/VenusMiner.FLT!tr

FortiSandbox also rates the main malware executable as “High Risk” without additional reconfiguration.

 

-= FortiGuard Lion Team =-

 

IOC

8ba42ae9c8c6ded299a1773a3867b0ecc7e7092d44909d25c254540ba5301e0a – W32/VenusMiner.FLT!tr

5ca00e32d079caec2a80413f6c494f5a80338eb447123c4afc5a13e26d1bc904 – W32/VenusMiner.FLT!tr

196236640418e8615ad8603729fd10de5207e577287755b08f5bfa320a5b1563 – W32/VenusMiner.FLT!tr

553ffa187b62baad1b85b13ca726dc4dc9ca32ddd3108b742ab7909218380c46 – Riskware/MoneroMiner

b251ed1ce481cdf0ce72dd44cdb1e3bef9d6470384a46d1d47c58c4f4ab516d5 – LNK/VenusMiner.FLT!tr

9f943cfc760a92a552a28699661d52390662d8ee8154ab669d3f2f971648030f – LNK/VenusMiner.FLT!tr

57406aace95e460818a1b1ce97fd7332362bd66aafa9aaad8ef992ae776ffbbb – LNK/VenusMiner.FLT!tr

50ababfd9319c04654fa0e16b40812b63f9ffbc6028677e75f5462da0a805174 – LNK/VenusMiner.FLT!tr

4cd842c8fbcc573fb6b0787f6a16d40809ebe30d9241e60a0dc8f5050c09efb7 – LNK/VenusMiner.FLT!tr

1f7ead9234ff6335c7f1219b21d246c9868c290c807f577cbe676d5e1573e947 – LNK/VenusMiner.FLT!tr

https://blog.fortinet.com/feed