Blog
/

Inside the SOC

/
November 8, 2022

[Part 2] Typical Steps of a Raccoon Stealer v2 Infection

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
08
Nov 2022
Since the release of version 2 of Raccoon Stealer, Darktrace’s SOC has observed a surge in activity. See the typical steps used by this new threat!

Raccoon Stealer Malware

Since the release of version 2 of Raccoon Stealer in May 2022, Darktrace has observed huge volumes of Raccoon Stealer v2 infections across its client base. The info-stealer, which seeks to obtain and then exfiltrate sensitive data saved on users’ devices, displays a predictable pattern of network activity once it is executed. In this blog post, we will provide details of this pattern of activity, with the goal of helping security teams to recognize network-based signs of Raccoon Stealer v2 infection within their own networks. 

What is Raccoon Stealer?

Raccoon Stealer is a classic example of information-stealing malware, which cybercriminals typically use to gain possession of sensitive data saved in users’ browsers and cryptocurrency wallets. In the case of browsers, targeted data typically includes cookies, saved login details, and saved credit card details. In the case of cryptocurrency wallets (henceforth, ‘crypto-wallets’), targeted data typically includes public keys, private keys, and seed phrases [1]. Once sensitive browser and crypto-wallet data is in the hands of cybercriminals, it will likely be used to conduct harmful activities, such as identity theft, cryptocurrency theft, and credit card fraud.

How do you obtain Raccoon Stealer?

Like most info-stealers, Raccoon Stealer is purchasable. The operators of Raccoon Stealer sell Raccoon Stealer samples to their customers (called ‘affiliates’), who then use the info-stealer to gain possession of sensitive data saved on users’ devices. Raccoon Stealer affiliates typically distribute their samples via SEO-promoted websites providing free or cracked software. 

Is Raccoon Stealer Still Active?

On the 25th of March 2022, the operators of Raccoon Stealer announced that they would be suspending their operations because one of their core developers had been killed during the Russia-Ukraine conflict [2]. The presence of the hardcoded RC4 key ‘edinayarossiya’ (Russian for ‘United Russia’) within observed Raccoon Stealer v2 samples [3] provides potential evidence of the Raccoon Stealer operators’ allegiances.

Recent details shared by the US Department of Justice [4]/[5] indicate that it was in fact the arrest, rather than the death, of an operator which led the Raccoon Stealer team to suspend their operations [6]. As a result of the FBI, along with law enforcement partners in Italy and the Netherlands, dismantling Raccoon Stealer infrastructure in March 2022 [4], the Raccoon Stealer team was forced to build a new version of the info-stealer.  

On the 17th May 2022, the completion of v2 of the info-stealer was announced on the Raccoon Stealer Telegram channel [7].  Since its release in May 2022, Raccoon Stealer v2 has become extremely popular amongst cybercriminals. The prevalence of Raccoon Stealer v2 in the wider landscape has been reflected in Darktrace’s client base, with hundreds of infections being observed within client networks on a monthly basis.   

Since Darktrace’s SOC first saw a Raccoon Stealer v2 infection on the 22nd May 2022, the info-stealer has undergone several subtle changes. However, the info-stealer’s general pattern of network activity has remained essentially unchanged.  

How Does Raccoon Stealer v2 Infection Work?

A Raccoon Stealer v2 infection typically starts with a user attempting to download cracked or free software from an SEO-promoted website. Attempting to download software from one of these cracked/free software websites redirects the user’s browser (typically via several .xyz or .cfd endpoints) to a page providing download instructions. In May, June, and July, many of the patterns of download behavior observed by Darktrace’s SOC matched the pattern of behavior observed in a cracked software campaign reported by Avast in June [8].   

webpage whose download instructions led to a Raccoon Stealer v2
Figure 1: Above is a webpage whose download instructions led to a Raccoon Stealer v2 sample hosted on Discord CDN
example of a webpage whose download instructions led to a Raccoon Stealer v2
Figure 2: Above is an example of a webpage whose download instructions led to a Raccoon Stealer v2 sample hosted on Bitbucket
example of a webpage whose download instructions led to a Raccoon Stealer v2
Figure 3: Above is an example of a webpage whose download instructions led to a Raccoon Stealer v2 sample hosted on MediaFire

Following the instructions on the download instruction page causes the user’s device to download a password-protected RAR file from a file storage service such as ‘cdn.discordapp[.]com’, ‘mediafire[.]com’, ‘mega[.]nz’, or ‘bitbucket[.]org’. Opening the downloaded file causes the user’s device to execute Raccoon Stealer v2. 

The Event Log for an infected device,
Figure 4: The Event Log for an infected device, taken from Darktrace’s Threat Visualiser interface, shows a device contacting two cracked software websites (‘crackedkey[.]org’ and ‘crackedpc[.]co’) before contacting a webpage (‘premiumdownload[.]org) providing instructions to download Raccoon Stealer v2 from Bitbucket

Once Raccoon Stealer v2 is running on a device, it will make an HTTP POST request with the target URI ‘/’ and an unusual user-agent string (such as ‘record’, ‘mozzzzzzzzzzz’, or ‘TakeMyPainBack’) to a C2 server. This POST request consists of three strings: a machine GUID, a username, and a 128-bit RC4 key [9]. The posted data has the following form:

machineId=X | Y & configId=Z (where X is a machine GUID, Y is a username and Z is a 128-bit RC4 key) 

PCAP showing a device making an HTTP POST request with the User Agent header ‘record’ 
Figure 5:PCAP showing a device making an HTTP POST request with the User Agent header ‘record’ 
PCAP showing a device making an HTTP POST request with the User Agent header ‘mozzzzzzzzzzz’
Figure 6: PCAP showing a device making an HTTP POST request with the User Agent header ‘mozzzzzzzzzzz’
PCAP showing a device making an HTTP POST request with the User Agent header ‘TakeMyPainBack’
Figure 7: PCAP showing a device making an HTTP POST request with the User Agent header ‘TakeMyPainBack’

The C2 server responds to the info-stealer’s HTTP POST request with custom-formatted configuration details. These configuration details consist of fields which tell the info-stealer what files to download, what data to steal, and what target URI to use in its subsequent exfiltration POST requests. Below is a list of the fields Darktrace has observed in the configuration details retrieved by Raccoon Stealer v2 samples:

  • a ‘libs_mozglue’ field, which specifies a download address for a Firefox library named ‘mozglue.dll’
  • a ‘libs_nss3’ field, which specifies a download address for a Network System Services (NSS) library named ‘nss3.dll’ 
  • a ‘libs_freebl3’ field, which specifies a download address for a Network System Services (NSS) library named ‘freebl3.dll’
  • a ‘libs_softokn3’ field, which specifies a download address for a Network System Services (NSS) library named ‘softokn3.dll’
  • a ‘libs_nssdbm3’ field, which specifies a download address for a Network System Services (NSS) library named ‘nssdbm3.dll’
  • a ‘libs_sqlite3’ field, which specifies a download address for a SQLite command-line program named ‘sqlite3.dll’
  • a ‘libs_ msvcp140’ field, which specifies a download address for a Visual C++ runtime library named ‘msvcp140.dll’
  • a ‘libs_vcruntime140’ field, which specifies a download address for a Visual C++ runtime library named ‘vcruntime140.dll’
  • a ‘ldr_1’ field, which specifies the download address for a follow-up payload for the sample to download 
  • ‘wlts_X’ fields (where X is the name of a crypto-wallet application), which specify data for the sample to obtain from the specified crypto-wallet application
  • ‘ews_X’ fields (where X is the name of a crypto-wallet browser extension), which specify data for the sample to obtain from the specified browser extension
  • ‘xtntns_X’ fields (where X is the name of a password manager browser extension), which specify data for the sample to obtain from the specified browser extension
  • a ‘tlgrm_Telegram’ field, which specifies data for the sample to obtain from the Telegram Desktop application 
  • a ‘grbr_Desktop’ field, which specifies data within a local ‘Desktop’ folder for the sample to obtain 
  • a ‘grbr_Documents’ field, which specifies data within a local ‘Documents’ folder for the sample to obtain
  • a ‘grbr_Recent’ field, which specifies data within a local ‘Recent’ folder for the sample to obtain
  • a ‘grbr_Downloads’ field, which specifies data within a local ‘Downloads’ folder for the sample to obtain
  • a ‘sstmnfo_System Info.txt’ field, which specifies whether the sample should gather and exfiltrate a profile of the infected host 
  • a ‘scrnsht_Screenshot.jpeg’ field, which specifies whether the sample should take and exfiltrate screenshots of the infected host
  • a ‘token’ field, which specifies a 32-length string of hexadecimal digits for the sample to use as the target URI of its HTTP POST requests containing stolen data 

After retrieving its configuration data, Raccoon Stealer v2 downloads the library files specified in the ‘libs_’ fields. Unusual user-agent strings (such as ‘record’, ‘qwrqrwrqwrqwr’, and ‘TakeMyPainBack’) are used in the HTTP GET requests for these library files. In all Raccoon Stealer v2 infections seen by Darktrace, the paths of the URLs specified in the ‘libs_’ fields have the following form:

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/X (where X is the name of the targeted DLL file) 

Advanced Search logs for an infected host
Figure 8: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device making an HTTP POST request to retrieve configuration details, and then making HTTP GET requests with the User Agent header ‘record’ for DLL files
Advanced Search logs for an infected host
Figure 9: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device making an HTTP POST request to retrieve configuration details, and then making HTTP GET requests with the User Agent header ‘qwrqrwrqwrqwr’ for DLL files
Advanced Search logs for an infected host
Figure 10: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device making an HTTP POST request to retrieve configuration details, and then making HTTP GET requests with the User Agent header ‘TakeMyPainBack’ for DLL files

Raccoon Stealer v2 uses the DLLs which it downloads to gain access to sensitive data (such as cookies, credit card details, and login details) saved in browsers running on the infected host.  

Depending on the data provided in the configuration details, Raccoon Stealer v2 will typically seek to obtain, in addition to sensitive data saved in browsers, the following information:

  • Information about the Operating System and applications installed on the infected host
  • Data from specified crypto-wallet software
  • Data from specified crypto-wallet browser extensions
  • Data from specified local folders
  • Data from Telegram Desktop
  • Data from specified password manager browser extensions
  • Screenshots of the infected host 

Raccoon Stealer v2 exfiltrates the data which it obtains to its C2 server by making HTTP POST requests with unusual user-agent strings (such as ‘record’, ‘rc2.0/client’, ‘rqwrwqrqwrqw’, and ‘TakeMyPainBack’) and target URIs matching the 32-length string of hexadecimal digits specified in the ‘token’ field of the configuration details. The stolen data exfiltrated by Raccoon Stealer typically includes files named ‘System Info.txt’, ‘---Screenshot.jpeg’, ‘\cookies.txt’, and ‘\passwords.txt’. 

Advanced Search logs for an infected host
Figure 11: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device retrieving configuration details via a POST request, downloading several DLLs, and then exfiltrating files named ‘System Info.txt’ and ‘---Screenshot.jpeg’
Advanced Search logs for an infected host
Figure 12: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device retrieving configuration details via a POST request, downloading several DLLs, and then exfiltrating a file named ‘System Info.txt’ 
Advanced Search logs for an infected host
Figure 13: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device retrieving configuration details via a POST request, downloading several DLLs, and then exfiltrating files named ‘System Info.txt’, ‘\cookies.txt’ and ‘\passwords.txt’
Advanced Search logs for an infected host
Figure 14: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device retrieving configuration details via a POST request, downloading several DLLs, and then exfiltrating a file named ‘System Info.txt’

If a ‘ldr_1’ field is present in the retrieved configuration details, then Raccoon Stealer will complete its operation by downloading the binary file specified in the ‘ldr_1’ field. In all observed cases, the paths of the URLs specified in the ‘ldr_1’ field end in a sequence of digits, followed by ‘.bin’. The follow-up payload seems to vary between infections, likely due to this additional-payload feature being customizable by Raccoon Stealer affiliates. In many cases, the info-stealer, CryptBot, was delivered as the follow-up payload. 

Darktrace Coverage of Raccoon Stealer

Once a user’s device becomes infected with Raccoon Stealer v2, it will immediately start to communicate over HTTP with a C2 server. The HTTP requests made by the info-stealer have an empty Host header (although Host headers were used by early v2 samples) and highly unusual User Agent headers. When Raccoon Stealer v2 was first observed in May 2022, the user-agent string ‘record’ was used in its HTTP requests. Since then, it appears that the operators of Raccoon Stealer have made several changes to the user-agent strings used by the info-stealer,  likely in an attempt to evade signature-based detections. Below is a timeline of the changes to the info-stealer’s user-agent strings, as observed by Darktrace’s SOC:

  • 22nd May 2022: Samples seen using the user-agent string ‘record’
  • 2nd July 2022: Samples seen using the user-agent string ‘mozzzzzzzzzzz’
  • 29th July 2022: Samples seen using the user-agent string ‘rc2.0/client’
  • 10th August 2022: Samples seen using the user-agent strings ‘qwrqrwrqwrqwr’ and ‘rqwrwqrqwrqw’
  • 16th Sep 2022: Samples seen using the user-agent string ‘TakeMyPainBack’

The presence of these highly unusual user-agent strings within infected devices’ HTTP requests causes the following Darktrace DETECT/Network models to breach:

  • Device / New User Agent
  • Device / New User Agent and New IP
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Device / Three or More New User Agents

These DETECT models look for devices making HTTP requests with unusual user-agent strings, rather than specific user-agent strings which are known to be malicious. This method of detection enables the models to continually identify Raccoon Stealer v2 HTTP traffic, despite the changes made to the info-stealer’s user-agent strings.   

After retrieving configuration details from a C2 server, Raccoon Stealer v2 samples make HTTP GET requests for several DLL libraries. Since these GET requests are directed towards highly unusual IP addresses, the downloads of the DLLs cause the following DETECT models to breach:

  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Script from Rare External Location
  • Anomalous File / Multiple EXE from Rare External Locations

Raccoon Stealer v2 samples send data to their C2 server via HTTP POST requests with an absent Host header. Since these POST requests lack a Host header and have a highly unusual destination IP, their occurrence causes the following DETECT model to breach:

  • Anomalous Connection / Posting HTTP to IP Without Hostname

Certain Raccoon Stealer v2 samples download (over HTTP) a follow-up payload once they have exfiltrated data. Since the target URIs of the HTTP GET requests made by v2 samples end in a sequence of digits followed by ‘.bin’, the samples’ downloads of follow-up payloads cause the following DETECT model to breach:

  • Anomalous File / Numeric File Download

If Darktrace RESPOND/Network is configured within a customer’s environment, then Raccoon Stealer v2 activity should cause the following inhibitive actions to be autonomously taken on infected systems: 

  • Enforce pattern of life — This action results in a device only being able to make connections which are normal for it to make
  • Enforce group pattern of life — This action results in a device only being able to make connections which are normal for it or any of its peers to make
  • Block matching connections — This action results in a device being unable to make connections to particular IP/Port pairs
  • Block all outgoing traffic — This action results in a device being unable to make any connections 
The Event Log for an infected device
Figure 15: The Event Log for an infected device, taken from Darktrace’s Threat Visualiser interface, shows Darktrace RESPOND taking inhibitive actions in response to the HTTP activities of a Raccoon Stealer v2 sample downloaded from MediaFire

Given that Raccoon Stealer v2 infections move extremely fast, with the time between initial infection and data exfiltration sometimes less than a minute, the availability of Autonomous Response technology such as Darktrace RESPOND is vital for the containment of Raccoon Stealer v2 infections.  

Timeline of Darktrace stopping raccoon stealer.
Figure 16: Figure displaying the steps of a Raccoon Stealer v2 infection, along with the corresponding Darktrace detections

Conclusion

Since the release of Raccoon Stealer v2 back in 2022, the info-stealer has relentlessly infected the devices of unsuspecting users. Once the info-stealer infects a user’s device, it retrieves and then exfiltrates sensitive information within a matter of minutes. The distinctive pattern of network behavior displayed by Raccoon Stealer v2 makes the info-stealer easy to spot. However, the changes which the Raccoon Stealer operators make to the User Agent headers of the info-stealer’s HTTP requests make anomaly-based methods key for the detection of the info-stealer’s HTTP traffic. The operators of Raccoon Stealer can easily change the superficial features of their malware’s C2 traffic, however, they cannot easily change the fact that their malware causes highly unusual network behavior. Spotting this behavior, and then autonomously responding to it, is likely the best bet which organizations have at stopping a Raccoon once it gets inside their networks.  

Thanks to the Threat Research Team for its contributions to this blog.

References

[1] https://www.microsoft.com/security/blog/2022/05/17/in-hot-pursuit-of-cryware-defending-hot-wallets-from-attacks/

[2] https://twitter.com/3xp0rtblog/status/1507312171914461188

[3] https://www.esentire.com/blog/esentire-threat-intelligence-malware-analysis-raccoon-stealer-v2-0

[4] https://www.justice.gov/usao-wdtx/pr/newly-unsealed-indictment-charges-ukrainian-national-international-cybercrime-operation

[5] https://www.youtube.com/watch?v=Fsz6acw-ZJ

[6] https://riskybiznews.substack.com/p/raccoon-stealer-dev-didnt-die-in

[7] https://medium.com/s2wblog/raccoon-stealer-is-back-with-a-new-version-5f436e04b20d

[8] https://blog.avast.com/fakecrack-campaign

[9] https://blog.sekoia.io/raccoon-stealer-v2-part-2-in-depth-analysis/

Appendices

MITRE ATT&CK Mapping

Resource Development

• T1588.001 — Obtain Capabilities: Malware

• T1608.001 — Stage Capabilities: Upload Malware

• T1608.005 — Stage Capabilities: Link Target

• T1608.006 — Stage Capabilities: SEO Poisoning

Execution

•  T1204.002 — User Execution: Malicious File

Credential Access

• T1555.003 — Credentials from Password Stores:  Credentials from Web Browsers

• T1555.005 — Credentials from Password Stores:  Password Managers

• T1552.001 — Unsecured Credentials: Credentials  In Files

Command and Control

•  T1071.001 — Application Layer Protocol: Web Protocols

•  T1105 — Ingress Tool Transfer

IOCS

Type

IOC

Description

User-Agent String

record

String used in User Agent header of  Raccoon Stealer v2’s HTTP requests

User-Agent  String

mozzzzzzzzzzz

String used inUser Agent header of Raccoon Stealer v2’s HTTP requests

User-Agent String

rc2.0/client

String used in User Agent header of  Raccoon Stealer v2’s HTTP requests

User-Agent  String

qwrqrwrqwrqwr

String used in  User Agent header of Raccoon Stealer v2’s HTTP requests

User-Agent String

rqwrwqrqwrqw

String used in User Agent header of  Raccoon Stealer v2’s HTTP requests

User-Agent  String

TakeMyPainBack

String used in  User Agent header of Raccoon Stealer v2’s HTTP requests

Domain Name

brain-lover[.]xyz  

Raccoon Stealer v2 C2 infrastructure

Domain  Name

polar-gift[.]xyz

Raccoon Stealer  v2 C2 infrastructure

Domain Name

cool-story[.]xyz

Raccoon Stealer v2 C2 infrastructure

Domain  Name

fall2sleep[.]xyz

Raccoon Stealer  v2 C2 infrastructure

Domain Name

broke-bridge[.]xyz

Raccoon Stealer v2 C2 infrastructure

Domain  Name

use-freedom[.]xyz

Raccoon Stealer  v2 C2 infrastructure

Domain Name

just-trust[.]xyz

Raccoon Stealer v2 C2 infrastructure

Domain  Name

soft-viper[.]site

Raccoon Stealer  v2 C2 infrastructure

Domain Name

tech-lover[.]xyz

Raccoon Stealer v2 C2 infrastructure

Domain  Name

heal-brain[.]xyz

Raccoon Stealer  v2 C2 infrastructure

Domain Name

love-light[.]xyz

Raccoon Stealer v2 C2 infrastructure

IP  Address

104.21.80[.]14

Raccoon Stealer  v2 C2 infrastructure

IP Address

107.152.46[.]84

Raccoon Stealer v2 C2 infrastructure

IP  Address

135.181.147[.]255

Raccoon Stealer  v2 C2 infrastructure

IP Address

135.181.168[.]157

Raccoon Stealer v2 C2 infrastructure

IP  Address

138.197.179[.]146

Raccoon Stealer  v2 C2 infrastructure

IP Address

141.98.169[.]33

Raccoon Stealer v2 C2 infrastructure

IP  Address

146.19.170[.]100

Raccoon Stealer  v2 C2 infrastructure

IP Address

146.19.170[.]175

Raccoon Stealer v2 C2 infrastructure

IP  Address

146.19.170[.]98

Raccoon Stealer  v2 C2 infrastructure

IP Address

146.19.173[.]33

Raccoon Stealer v2 C2 infrastructure

IP  Address

146.19.173[.]72

Raccoon Stealer  v2 C2 infrastructure

IP Address

146.19.247[.]175

Raccoon Stealer v2 C2 infrastructure

IP  Address

146.19.247[.]177

Raccoon Stealer  v2 C2 infrastructure

IP Address

146.70.125[.]95

Raccoon Stealer v2 C2 infrastructure

IP  Address

152.89.196[.]234

Raccoon Stealer  v2 C2 infrastructure

IP Address

165.225.120[.]25

Raccoon Stealer v2 C2 infrastructure

IP  Address

168.100.10[.]238

Raccoon Stealer  v2 C2 infrastructure

IP Address

168.100.11[.]23

Raccoon Stealer v2 C2 infrastructure

IP  Address

168.100.9[.]234

Raccoon Stealer  v2 C2 infrastructure

IP Address

170.75.168[.]118

Raccoon Stealer v2 C2 infrastructure

IP  Address

172.67.173[.]14

Raccoon Stealer  v2 C2 infrastructure

IP Address

172.86.75[.]189

Raccoon Stealer v2 C2 infrastructure

IP  Address

172.86.75[.]33

Raccoon Stealer  v2 C2 infrastructure

IP Address

174.138.15[.]216

Raccoon Stealer v2 C2 infrastructure

IP  Address

176.124.216[.]15

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.106.92[.]14

Raccoon Stealer v2 C2 infrastructure

IP  Address

185.173.34[.]161

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.173.34[.]161  

Raccoon Stealer v2 C2 infrastructure

IP  Address

185.225.17[.]198

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.225.19[.]190

Raccoon Stealer v2 C2 infrastructure

IP  Address

185.225.19[.]229

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.53.46[.]103

Raccoon Stealer v2 C2 infrastructure

IP  Address

185.53.46[.]76

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.53.46[.]77

Raccoon Stealer v2 C2 infrastructure

IP  Address

188.119.112[.]230

Raccoon Stealer  v2 C2 infrastructure

IP Address

190.117.75[.]91

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.106.191[.]182

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.149.129[.]135

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.149.129[.]144

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.149.180[.]210

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.149.185[.]192

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.233.193[.]50

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.43.146[.]138

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.43.146[.]17

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.43.146[.]192

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.43.146[.]213

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.43.146[.]214

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.43.146[.]215

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.43.146[.]26

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.43.146[.]45

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.56.146[.]177

Raccoon Stealer  v2 C2 infrastructure

IP Address

194.180.174[.]180

Raccoon Stealer v2 C2 infrastructure

IP  Address

195.201.148[.]250

Raccoon Stealer  v2 C2 infrastructure

IP Address

206.166.251[.]156

Raccoon Stealer v2 C2 infrastructure

IP  Address

206.188.196[.]200

Raccoon Stealer  v2 C2 infrastructure

IP Address

206.53.53[.]18

Raccoon Stealer v2 C2 infrastructure

IP  Address

207.154.195[.]173

Raccoon Stealer  v2 C2 infrastructure

IP Address

213.252.244[.]2

Raccoon Stealer v2 C2 infrastructure

IP  Address

38.135.122[.]210

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.10.20[.]248

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.11.19[.]99

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.133.216[.]110

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.133.216[.]145

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.133.216[.]148

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.133.216[.]249

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.133.216[.]71

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.140.146[.]169

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.140.147[.]245

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.142.212[.]100

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.142.213[.]24

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.142.215[.]91

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.142.215[.]91  

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.142.215[.]92

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.144.29[.]18

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.144.29[.]243

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.15.156[.]11

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.15.156[.]2

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.15.156[.]31

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.15.156[.]31

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.150.67[.]156

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.153.230[.]183

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.153.230[.]228

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.159.251[.]163

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.159.251[.]164

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.61.136[.]67

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.61.138[.]162

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.67.228[.]8

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.67.231[.]202

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.67.34[.]152

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.67.34[.]234

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.8.144[.]187

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.8.144[.]54

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.8.144[.]55

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.8.145[.]174

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.8.145[.]83

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.8.147[.]39

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.8.147[.]79

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.84.0.152

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.86.86[.]78

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.54[.]110

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.89.54[.]110

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.54[.]95

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.89.55[.]115

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.55[.]117

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.89.55[.]193

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.55[.]198

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.89.55[.]20

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.55[.]84

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.92.156[.]150

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.36[.]154

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.182.36[.]230

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.36[.]231

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.182.36[.]232

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.36[.]233

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.182.39[.]34

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.39[.]74

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.182.39[.]75

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.39[.]77

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.118[.]33

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.176[.]62

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.177[.]217

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.177[.]234

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.177[.]43

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.177[.]47

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.177[.]92

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.177[.]98

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.22[.]142

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.23[.]100

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.23[.]25

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.23[.]76

Raccoon Stealer v2 C2 infrastructure

IP  Address

51.195.166[.]175

Raccoon Stealer  v2 C2 infrastructure

IP Address

51.195.166[.]176

Raccoon Stealer v2 C2 infrastructure

IP  Address

51.195.166[.]194

Raccoon Stealer  v2 C2 infrastructure

IP Address

51.81.143[.]169

Raccoon Stealer v2 C2 infrastructure

IP  Address

62.113.255[.]110

Raccoon Stealer  v2 C2 infrastructure

IP Address

65.109.3[.]107

Raccoon Stealer v2 C2 infrastructure

IP  Address

74.119.192[.]56

Raccoon Stealer  v2 C2 infrastructure

IP Address

74.119.192[.]73

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.232.39[.]101

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.73.133[.]0

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.73.133[.]4

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.73.134[.]45

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.75.230[.]25

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.75.230[.]39

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.75.230[.]70

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.75.230[.]93

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.100[.]101

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.102[.]12

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.102[.]230

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.102[.]44

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.102[.]57

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.102[.]84

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.103[.]31

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.73[.]154

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.73[.]213

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.73[.]32

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.74[.]67

Raccoon Stealer  v2 C2 infrastructure

IP Address

78.159.103[.]195

Raccoon Stealer v2 C2 infrastructure

IP  Address

78.159.103[.]196

Raccoon Stealer  v2 C2 infrastructure

IP Address

80.66.87[.]23

Raccoon Stealer v2 C2 infrastructure

IP  Address

80.66.87[.]28

Raccoon Stealer  v2 C2 infrastructure

IP Address

80.71.157[.]112

Raccoon Stealer v2 C2 infrastructure

IP  Address

80.71.157[.]138

Raccoon Stealer  v2 C2 infrastructure

IP Address

80.92.204[.]202

Raccoon Stealer v2 C2 infrastructure

IP  Address

87.121.52[.]10

Raccoon Stealer  v2 C2 infrastructure

IP Address

88.119.175[.]187

Raccoon Stealer v2 C2 infrastructure

IP  Address

89.185.85[.]53

Raccoon Stealer  v2 C2 infrastructure

IP Address

89.208.107[.]42

Raccoon Stealer v2 C2 infrastructure

IP  Address

89.39.106[.]78

Raccoon Stealer  v2 C2 infrastructure

IP Address

91.234.254[.]126

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.104[.]16

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.104[.]17

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.104[.]18

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.106[.]116

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.106[.]224

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.107[.]132

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.107[.]138

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.96[.]109

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.97[.]129

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.97[.]53

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.97[.]56

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.97[.]57

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.98[.]5

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.158.244[.]114

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.158.244[.]119

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.158.244[.]21

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.158.247[.]24

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.158.247[.]26

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.158.247[.]30

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.158.247[.]44

Raccoon Stealer v2 C2 infrastructure

IP  Address

95.216.109[.]16

Raccoon Stealer  v2 C2 infrastructure

IP Address

95.217.124[.]179

Raccoon Stealer v2 C2 infrastructure

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll

URI used in  download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll

URI used in download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll

URI used in  download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll

URI used in download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nssdbm3.dll

URI used in  download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll

URI used in download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll

URI used in  download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll

URI used in download of library file

URI

/C9S2G1K6I3G8T3X7/56296373798691245143.bin

URI used in  download of follow-up payload

URI

/O6K3E4G6N9S8S1/91787438215733789009.bin

URI used in download of follow-up  payload

URI

/Z2J8J3N2S2Z6X2V3S0B5/45637662345462341.bin

URI used in  download of follow-up payload

URI

/rgd4rgrtrje62iuty/19658963328526236.bin

URI used in download of follow-up  payload

URI

/sd325dt25ddgd523/81852849956384.bin

URI used in  download of follow-up payload

URI

/B0L1N2H4R1N5I5S6/40055385413647326168.bin

URI used in download of follow-up  payload

URI

/F5Q8W3O3O8I2A4A4B8S8/31427748106757922101.bin

URI used in  download of follow-up payload

URI

/36141266339446703039.bin

URI used in download of follow-up  payload

URI

/wH0nP0qH9eJ6aA9zH1mN/1.bin

URI used in  download of follow-up payload

URI

/K2X2R1K4C6Z3G8L0R1H0/68515718711529966786.bin

URI used in download of follow-up  payload

URI

/C3J7N6F6X3P8I0I0M/17819203282122080878.bin

URI used in  download of follow-up payload

URI

/W9H1B8P3F2J2H2K7U1Y7G5N4C0Z4B/18027641.bin

URI used in download of follow-up  payload

URI

/P2T9T1Q6P7Y5J3D2T0N0O8V/73239348388512240560937.bin

URI used in  download of follow-up payload

URI

/W5H6O5P0E4Y6P8O1B9D9G0P9Y9G4/671837571800893555497.bin

URI used in download of follow-up  payload

URI

/U8P2N0T5R0F7G2J0/898040207002934180145349.bin

URI used in  download of follow-up payload

URI

/AXEXNKPSBCKSLMPNOMNRLUEPR/3145102300913020.bin

URI used in download of follow-up  payload

URI

/wK6nO2iM9lE7pN7e/7788926473349244.bin

URI used in  download of follow-up payload

URI

/U4N9B5X5F5K2A0L4L4T5/84897964387342609301.bin

URI used in download of follow-up  payload

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Sam Lister
SOC Analyst
Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

September 24, 2024

/

Inside the SOC

Lifting the Fog: Darktrace’s Investigation into Fog Ransomware

Default blog imageDefault blog image

Introduction to Fog Ransomware

As ransomware attacks continue to be launched at an alarming rate, Darktrace’s Threat Research team has identified that familiar strains like Akira, LockBit, and BlackBasta remain among the most prevalent threats impacting its customers, as reported in the First 6: Half-Year Threat Report 2024. Despite efforts by law agencies, like dismantling the infrastructure of cybercriminals and shutting down their operations [2], these groups continue to adapt and evolve.

As such, it is unsurprising that new ransomware variants are regularly being created and launched to get round law enforcement agencies and increasingly adept security teams. One recent example of this is Fog ransomware.

What is Fog ransomware?

Fog ransomware is strain that first appeared in the wild in early May 2024 and has been observed actively using compromised virtual private network (VPN) credentials to gain access to organization networks in the education sector in the United States.

Darktrace's detection of Fog Ransomware

In June 2024, Darktrace observed instances of Fog ransomware across multiple customer environments. The shortest time observed from initial access to file encryption in these attacks was just 2 hours, underscoring the alarming speed with which these threat actors can achieve their objectives.

Darktrace identified key activities typical of a ransomware kill chain, including enumeration, lateral movement, encryption, and data exfiltration. In most cases, Darktrace was able to successfully halt the progression Fog attacks in their early stages by applying Autonomous Response actions such as quarantining affected devices and blocking suspicious external connections.

To effectively illustrate the typical kill chain of Fog ransomware, this blog focuses on customer environments that did not have Darktrace’s Autonomous Response enabled. In these cases, the attack progressed unchecked and reached its intended objectives until the customer received Darktrace’s alerts and intervened.

Darktrace’s Coverage of Fog Ransomware

Initial Intrusion

After actors had successfully gained initial access into customer networks by exploiting compromised VPN credentials, Darktrace observed a series of suspicious activities, including file shares, enumeration and extensive scanning. In one case, a compromised domain controller was detected making outgoing NTLM authentication attempts to another internal device, which was subsequently used to establish RDP connections to a Windows server running Hyper-V.

Given that the source was a domain controller, the attacker could potentially relay the NTLM hash to obtain a domain admin Kerberos Ticket Granting Ticket (TGT). Additionally, incoming NTLM authentication attempts could be triggered by tools like Responder, and NTLM hashes used to encrypt challenge response authentication could be abused by offline brute-force attacks.

Darktrace also observed the use of a new administrative credential on one affected device, indicating that malicious actors were likely using compromised privileged credentials to conduct relay attacks.

Establish Command-and-Control Communication (C2)

In many instances of Fog ransomware investigated by Darktrace’s Threat Research team, devices were observed making regular connections to the remote access tool AnyDesk. This was exemplified by consistent communication with the endpoint “download[.]anydesk[.]com” via the URI “/AnyDesk.exe”. In other cases, Darktrace identified the use of another remote management tool, namely SplashTop, on customer servers.

In ransomware attacks, threat actors often use such legitimate remote access tools to establish command-and-control (C2) communication. The use of such services not only complicates the identification of malicious activities but also enables attackers to leverage existing infrastructure, rather than having to implement their own.

Internal Reconnaissance

Affected devices were subsequently observed making an unusual number of failed internal connections to other internal locations over ports such as 80 (HTTP), 3389 (RDP), 139 (NetBIOS) and 445 (SMB). This pattern of activity strongly indicated reconnaissance scanning behavior within affected networks. A further investigation into these HTTP connections revealed the URIs “/nice ports”/Trinity.txt.bak”, commonly associated with the use of the Nmap attack and reconnaissance tool.

Simultaneously, some devices were observed engaging in SMB actions targeting the IPC$ share and the named pipe “srvsvc” on internal devices. Such activity aligns with the typical SMB enumeration tactics, whereby attackers query the list of services running on a remote host using a NULL session, a method often employed to gather information on network resources and vulnerabilities.

Lateral Movement

As attackers attempted to move laterally through affected networks, Darktrace observed suspicious RDP activity between infected devices. Multiple RDP connections were established to new clients, using devices as pivots to propagate deeper into the networks, Following this, devices on multiple networks exhibited a high volume of SMB read and write activity, with internal share drive file names being appended with the “.flocked” extension – a clear sign of ransomware encryption. Around the same time, multiple “readme.txt” files were detected being distributed across affected networks, which were later identified as ransom notes.

Further analysis of the ransom note revealed that it contained an introduction to the Fog ransomware group, a summary of the encryption activity that had been carried out, and detailed instructions on how to communicate with the attackers and pay the ransom.

Packet capture (PCAP) of the ransom note file titled “readme.txt”.
Figure 1: Packet capture (PCAP) of the ransom note file titled “readme.txt”.

Data Exfiltration

In one of the cases of Fog ransomware, Darktrace’s Threat Research team observed potential data exfiltration involving the transfer of internal files to an unusual endpoint associated with the MEGA file storage service, “gfs302n515[.]userstorage[.]mega[.]co[.]nz”.

This exfiltration attempt suggests the use of double extortion tactics, where threat actors not only encrypt victim’s data but also exfiltrate it to threaten public exposure unless a ransom is paid. This often increases pressure on organizations as they face the risk of both data loss and reputational damage caused by the release of sensitive information.

Darktrace’s Cyber AI Analyst autonomously investigated what initially appeared to be unrelated events, linking them together to build a full picture of the Fog ransomware attack for customers’ security teams. Specifically, on affected networks Cyber AI Analyst identified and correlated unusual scanning activities, SMB writes, and file appendages that ultimately suggested file encryption.

Cyber AI Analyst’s analysis of encryption activity on one customer network.
Figure 2: Cyber AI Analyst’s analysis of encryption activity on one customer network.
Figure 3: Cyber AI Analysts breakdown of the investigation process between the linked incident events on one customer network.

Conclusion

As novel and fast-moving ransomware variants like Fog persist across the threat landscape, the time taken for from initial compromise to encryption has significantly decreased due to the enhanced skill craft and advanced malware of threat actors. This trend particularly impacts organizations in the education sector, who often have less robust cyber defenses and significant periods of time during which infrastructure is left unmanned, and are therefore more vulnerable to quick-profit attacks.

Traditional security methods may fall short against these sophisticated attacks, where stealthy actors evade detection by human-managed teams and tools. In these scenarios Darktrace’s AI-driven product suite is able to quickly detect and respond to the initial signs of compromise through autonomous analysis of any unusual emerging activity.

When Darktrace’s Autonomous Response capability was active, it swiftly mitigated emerging Fog ransomware threats by quarantining devices exhibiting malicious behavior to contain the attack and blocking the exfiltration of sensitive data, thus preventing customers from falling victim to double extortion attempts.

Credit to Qing Hong Kwa (Senior Cyber Analyst and Deputy Analyst Team Lead, Singapore) and Ryan Traill (Threat Content Lead)

Appendices

Darktrace Model Detections:

- Anomalous Server Activity::Anomalous External Activity from Critical Network Device

- Anomalous Connection::SMB Enumeration

- Anomalous Connection::Suspicious Read Write Ratio and Unusual SMB

- Anomalous Connection::Uncommon 1 GiB Outbound

- Anomalous File::Internal::Additional Extension Appended to SMB File

- Compliance::Possible Cleartext LDAP Authentication

- Compliance::Remote Management Tool On Server

- Compliance::SMB Drive Write

- Compromise::Ransomware::SMB Reads then Writes with Additional Extensions

- Compromise::Ransomware::Possible Ransom Note Write

- Compromise::Ransomware::Ransom or Offensive Words Written to SMB

- Device::Attack and Recon Tools

- User::New Admin Credentials on Client

- Unusual Activity::Anomalous SMB Move & Write

- Unusual Activity::Internal Data Transfer

- Unusual Activity::Unusual External Data Transfer

- Unusual Activity::Enhanced Unusual External Data Transfer

Darktrace Model Detections:

- Antigena::Network::External Threat::Antigena Suspicious File Block

- Antigena::Network::External Threat::Antigena Suspicious File Pattern of Life Block

- Antigena::Network::External Threat::Antigena File then New Outbound Block

- Antigena::Network::External Threat::Antigena Ransomware Block

- Antigena::Network::External Threat::Antigena Suspicious Activity Block

- Antigena::Network::Significant Anomaly::Antigena Controlled and Model Breach

- Antigena::Network::Significant Anomaly::Antigena Enhanced Monitoring from Server Block

- Antigena::Network::Significant Anomaly::Antigena Breaches Over Time Block

- Antigena::Network::Significant Anomaly::Antigena Significant Server Anomaly Block

- Antigena::Network::Insider Threat::Antigena Internal Data Transfer Block

- Antigena::Network::Insider Threat::Antigena Large Data Volume Outbound Block

- Antigena::Network::Insider Threat::Antigena SMB Enumeration Block

AI Analyst Incident Coverage

- Encryption of Files over SMB

- Scanning of Multiple Devices

- SMB Writes of Suspicious Files

MITRE ATT&CK Mapping

(Technique Name) – (Tactic) – (ID) – (Sub-Technique of)

Data Obfuscation - COMMAND AND CONTROL - T1001

Remote System Discovery - DISCOVERY - T1018

SMB/Windows Admin Shares - LATERAL MOVEMENT - T1021.002 - T1021

Rename System Utilities - DEFENSE EVASION - T1036.003 - T1036

Network Sniffing - CREDENTIAL ACCESS, DISCOVERY - T1040

Exfiltration Over C2 Channel - EXFILTRATION - T1041

Data Staged - COLLECTION - T1074

Valid Accounts - DEFENSE EVASION, PERSISTENCE, PRIVILEGE ESCALATION, INITIAL ACCESS - T1078

Taint Shared Content - LATERAL MOVEMENT - T1080

File and Directory Discovery - DISCOVERY - T1083

Email Collection - COLLECTION - T1114

Automated Collection - COLLECTION - T1119

Network Share Discovery - DISCOVERY - T1135

Exploit Public-Facing Application - INITIAL ACCESS - T1190

Hardware Additions - INITIAL ACCESS - T1200

Remote Access Software - COMMAND AND CONTROL - T1219

Data Encrypted for Impact - IMPACT - T1486

Pass the Hash - DEFENSE EVASION, LATERAL MOVEMENT - T1550.002 - T1550

Exfiltration to Cloud Storage - EXFILTRATION - T1567.002 - T1567

Lateral Tool Transfer - LATERAL MOVEMENT - T1570

List of Indicators of Compromise (IoCs)

IoC – Type – Description

/AnyDesk.exe - Executable File - Remote Access Management Tool

gfs302n515[.]userstorage[.]mega[.]co[.]nz- Domain - Exfiltration Domain

*.flocked - Filename Extension - Fog Ransomware Extension

readme.txt - Text File - Fog Ransom Note

xql562evsy7njcsngacphcerzjfecwotdkobn3m4uxu2gtqh26newid[.]onion - Onion Domain - Threat Actor’s Communication Channel

References

[1] https://arcticwolf.com/resources/blog/lost-in-the-fog-a-new-ransomware-threat/

[2] https://intel471.com/blog/assessing-the-disruptions-of-ransomware-gangs

[3] https://www.pcrisk.com/removal-guides/30167-fog-ransomware

Continue reading
About the author
Qing Hong Kwa
Senior Cyber Analyst and Deputy Analyst Team Lead, Singapore

Blog

/

September 11, 2024

/

Inside the SOC

Decrypting the Matrix: How Darktrace Uncovered a KOK08 Ransomware Attack

Default blog imageDefault blog image

What is Matrix Ransomware?

Matrix is a ransomware family that first emerged in December 2016, mainly targeting small to medium-sized organizations across the globe in countries including the US, Belgium, Germany, Canada and the UK [1]. Although the reported number of Matrix ransomware attacks has remained relatively low in recent years, it has demonstrated ongoing development and gradual improvements to its tactics, techniques, and procedures (TTPs).

How does Matrix Ransomware work?

In earlier versions, Matrix utilized spam email campaigns, exploited Windows shortcuts, and deployed RIG exploit kits to gain initial access to target networks. However, as the threat landscape changed so did Matrix’s approach. Since 2018, Matrix has primarily shifted to brute-force attacks, targeting weak credentials on Windows machines accessible through firewalls. Attackers often exploit common and default credentials, such as “admin”, “password123”, or other unchanged default settings, particularly on systems with Remote Desktop Protocol (RDP) enabled [2] [3].

Darktrace observation of Matrix Ransomware tactics

In May 2024, Darktrace observed an instance of KOK08 ransomware, a specific strain of the Matrix ransomware family, in which some of these ongoing developments and evolutions were observed. Darktrace detected activity indicative of internal reconnaissance, lateral movement, data encryption and exfiltration, with the affected customer later confirming that credentials used for Virtual Private Network (VPN) access had been compromised and used as the initial attack vector.

Another significant tactic observed by Darktrace in this case was the exfiltration of data following encryption, a hallmark of double extortion. This method is employed by attacks to increase pressure on the targeted organization, demanding ransom not only for the decryption of files but also threatening to release the stolen data if their demands are not met. These stakes are particularly high for public sector entities, like the customer in question, as the exposure of sensitive information could result in severe reputational damage and legal consequences, making the pressure to comply even more intense.

Darktrace’s Coverage of Matrix Ransomware

Internal Reconnaissance and Lateral Movement

On May 23, 2024, Darktrace / NETWORK identified a device on the customer’s network making an unusually large number of internal connections to multiple internal devices. Darktrace recognized that this unusual behavior was indicative of internal scanning activity. The connectivity observed around the time of the incident indicated that the Nmap attack and reconnaissance tool was used, as evidenced by the presence of the URI “/nice ports, /Trinity.txt.bak”.

Although Nmap is a crucial tool for legitimate network administration and troubleshooting, it can also be exploited by malicious actors during the reconnaissance phase of the attack. This is a prime example of a ‘living off the land’ (LOTL) technique, where attackers use legitimate, pre-installed tools to carry out their objectives covertly. Despite this, Darktrace’s Self-Learning AI had been continually monitoring devices across the customers network and was able to identify this activity as a deviation from the device’s typical behavior patterns.

The ‘Device / Attack and Recon Tools’ model alert identifying the active usage of the attack and recon tool, Nmap.
Figure 1: The ‘Device / Attack and Recon Tools’ model alert identifying the active usage of the attack and recon tool, Nmap.
Figure 2: Cyber AI Analyst Investigation into the ‘Scanning of Multiple Devices' incident.

Darktrace subsequently observed a significant number of connection attempts using the RDP protocol on port 3389. As RDP typically requires authentication, multiple connection attempts like this often suggest the use of incorrect username and password combinations.

Given the unusual nature of the observed activity, Darktrace’s Autonomous Response capability would typically have intervened, taking actions such as blocking affected devices from making internal connections on a specific port or restricting connections to a particular device. However, Darktrace was not configured to take autonomous action on the customer’s network, and thus their security team would have had to manually apply any mitigative measures.

Later that day, the same device was observed attempting to connect to another internal location via port 445. This included binding to the server service (srvsvc) endpoint via DCE/RPC with the “NetrShareEnum” operation, which was likely being used to list available SMB shares on a device.

Over the following two days, it became clear that the attackers had compromised additional devices and were actively engaging in lateral movement. Darktrace detected two more devices conducting network scans using Nmap, while other devices were observed making extensive WMI requests to internal systems over DCE/RPC. Darktrace recognized that this activity likely represented a coordinated effort to map the customer’s network and identity further internal devices for exploitation.

Beyond identifying the individual events of the reconnaissance and lateral movement phases of this attack’s kill chain, Darktrace’s Cyber AI Analyst was able to connect and consolidate these activities into one comprehensive incident. This not only provided the customer with an overview of the attack, but also enabled them to track the attack’s progression with clarity.

Furthermore, Cyber AI Analyst added additional incidents and affected devices to the investigation in real-time as the attack unfolded. This dynamic capability ensured that the customer was always informed of the full scope of the attack. The streamlined incident consolidation and real-time updates saved valuable time and resources, enabling quicker, more informed decision-making during a critical response window.

Cyber AI Analyst timeline showing an overview of the scanning related activity, while also connecting the suspicious lateral movement activity.
Figure 3: Cyber AI Analyst timeline showing an overview of the scanning related activity, while also connecting the suspicious lateral movement activity.

File Encryption

On May 28, 2024, another device was observed connecting to another internal location over the SMB filesharing protocol and accessing multiple files with a suspicious extension that had never previously been observed on the network. This activity was a clear sign of ransomware infection, with the ransomware altering the files by adding the “KOK08@QQ[.]COM” email address at the beginning of the filename, followed by a specific pattern of characters. The string consistently followed a pattern of 8 characters (a mix of uppercase and lowercase letters and numbers), followed by a dash, and then another 8 characters. After this, the “.KOK08” extension was appended to each file [1][4].

Cyber AI Analyst Investigation Process for the 'Possible Encryption of Files over SMB' incident.
Figure 4: Cyber AI Analyst Investigation Process for the 'Possible Encryption of Files over SMB' incident.
Cyber AI Analyst Encryption Information identifying the ransomware encryption activity,
Figure 5: Cyber AI Analyst Encryption Information identifying the ransomware encryption activity.

Data Exfiltration

Shortly after the encryption event, another internal device on the network was observed uploading an unusually large amount of data to the rare external endpoint 38.91.107[.]81 via SSH. The timing of this activity strongly suggests that this exfiltration was part of a double extortion strategy. In this scenario, the attacker not only encrypts the target’s files but also threatens to leak the stolen data unless a ransom is paid, leveraging both the need for decryption and the fear of data exposure to maximize pressure on the victim.

The full impact of this double extortion tactic became evident around two months later when a ransomware group claimed possession of the stolen data and threatened to release it publicly. This development suggested that the initial Matrix ransomware attackers may have sold the exfiltrated data to a different group, which was now attempting to monetize it further, highlighting the ongoing risk and potential for exploitation long after the initial attack.

External data being transferred from one of the involved internal devices during and after the encryption took place.
Figure 6: External data being transferred from one of the involved internal devices during and after the encryption took place.

Unfortunately, because Darktrace’s Autonomous Response capability was not enabled at the time, the ransomware attack was able to escalate to the point of data encryption and exfiltration. However, Darktrace’s Security Operations Center (SOC) was still able to support the customer through the Security Operations Support service. This allowed the customer to engage directly with Darktrace’s expert analysts, who provided essential guidance for triaging and investigating the incident. The support from Darktrace’s SOC team not only ensured the customer had the necessary information to remediate the attack but also expedited the entire process, allowing their security team to quickly address the issue without diverting significant resources to the investigation.

Conclusion

In this Matrix ransomware attack on a Darktrace customer in the public sector, malicious actors demonstrated an elevated level of sophistication by leveraging compromised VPN credentials to gain initial access to the target network. Once inside, they exploited trusted tools like Nmap for network scanning and lateral movement to infiltrate deeper into the customer’s environment. The culmination of their efforts was the encryption of files, followed by data exfiltration via SSH, suggesting that Matrix actors were employing double extortion tactics where the attackers not only demanded a ransom for decryption but also threatened to leak sensitive information.

Despite the absence of Darktrace’s Autonomous Response at the time, its anomaly-based approach played a crucial role in detecting the subtle anomalies in device behavior across the network that signalled the compromise, even when malicious activity was disguised as legitimate.  By analyzing these deviations, Darktrace’s Cyber AI Analyst was able to identify and correlate the various stages of the Matrix ransomware attack, constructing a detailed timeline. This enabled the customer to fully understand the extent of the compromise and equipped them with the insights needed to effectively remediate the attack.

Credit to Christina Kreza (Cyber Analyst) and Ryan Traill (Threat Content Lead)

Appendices

Darktrace Model Detections

·       Device / Network Scan

·       Device / Attack and Recon Tools

·       Device / Possible SMB/NTLM Brute Force

·       Device / Suspicious SMB Scanning Activity

·       Device / New or Uncommon SMB Named Pipe

·       Device / Initial Breach Chain Compromise

·       Device / Multiple Lateral Movement Model Breaches

·       Device / Large Number of Model Breaches from Critical Network Device

·       Device / Multiple C2 Model Breaches

·       Device / Lateral Movement and C2 Activity

·       Anomalous Connection / SMB Enumeration

·       Anomalous Connection / New or Uncommon Service Control

·       Anomalous Connection / Multiple Connections to New External TCP Port

·       Anomalous Connection / Data Sent to Rare Domain

·       Anomalous Connection / Uncommon 1 GiB Outbound

·       Unusual Activity / Enhanced Unusual External Data Transfer

·       Unusual Activity / SMB Access Failures

·       Compromise / Ransomware / Suspicious SMB Activity

·       Compromise / Suspicious SSL Activity

List of Indicators of Compromise (IoCs)

·       .KOK08 -  File extension - Extension to encrypted files

·       [KOK08@QQ[.]COM] – Filename pattern – Prefix of the encrypted files

·       38.91.107[.]81 – IP address – Possible exfiltration endpoint

MITRE ATT&CK Mapping

·       Command and control – Application Layer Protocol – T1071

·       Command and control – Web Protocols – T1071.001

·       Credential Access – Password Guessing – T1110.001

·       Discovery – Network Service Scanning – T1046

·       Discovery – File and Directory Discovery – T1083

·       Discovery – Network Share Discovery – T1135

·       Discovery – Remote System Discovery – T1018

·       Exfiltration – Exfiltration Over C2 Channer – T1041

·       Initial Access – Drive-by Compromise – T1189

·       Initial Access – Hardware Additions – T1200

·       Lateral Movement – SMB/Windows Admin Shares – T1021.002

·       Reconnaissance – Scanning IP Blocks – T1595.001

References

[1] https://unit42.paloaltonetworks.com/matrix-ransomware/

[2] https://www.sophos.com/en-us/medialibrary/PDFs/technical-papers/sophoslabs-matrix-report.pdf

[3] https://cyberenso.jp/en/types-of-ransomware/matrix-ransomware/

[4] https://www.pcrisk.com/removal-guides/10728-matrix-ransomware

Continue reading
About the author
Christina Kreza
Cyber Analyst
Your data. Our AI.
Elevate your network security with Darktrace AI