Overview
Over the last few weeks, Darktrace has confidently identified traces of the resurgence of a stealthy attack targeting Latin American companies. This targeted campaign was first observed between March and June this year. Arbor Networks initially labelled the malware used in the campaign ‘Matrix Banker’. The name used by Proofpoint is ‘Win32/RediModiUpd’. The malware used by the attackers appeared to be still under development when the last report came out in June 2017.
Darktrace has observed an attack wave targeting Mexican companies in August and September 2017. Some of the TTPs (tools, techniques, procedures) observed bear close resemblance to those seen in the ‘Matrix Banker’ attacks earlier this year. The campaign is crafted to be particularly stealthy and to blend into certain networks in Latin America, confirming the suspicion of its targeted nature. Darktrace’s machine learning and AI algorithms were able to identify the infected devices almost instantaneously, despite apparent efforts by the malware author to be covert and stealthy.
Between August and October 2017, Darktrace detected highly anomalous behavior on five seemingly unrelated networks in Mexico. Unlike the original strain of this attack, which was believed to target financial institutions almost exclusively, this latest variant affected customers across a number of industry verticals, suggesting that the threat actors are diversifying their targets. Darktrace has seen the attack hit companies in the healthcare, telecommunications, food and retail sectors.
Infection process
The initial infection vector appears to be phishing emails. The users downloaded the initial piece of malware from compromised Mexican websites. The infected files were Windows executables masqueraded as .mp3 and .gif files. Example downloads are listed below. Darktrace instantly detected the highly anomalous behavior of these downloads, which occurred from 100% rare external domains for the networks, and alerted the respective security teams.
hxxp://gorrasbaratas.com[.]mx/images/sss/sound.mp3 [1]
hxxp://inseltech.com[.]mx/inicio/wp-includes/kk/sound.mp3 [2]
The actual file names of the downloads are ‘logo.gif’.
The ‘Matrix Bankers’ attack tried to conceal malware downloads using masqueraded files in previous attacks. What is interesting about the hacked websites serving the malware is that they are using the .mx top level domain. This localised and targeted technique is used to conceal the traffic and make it blend in with normal network traffic on networks in Mexico.
Following the initial infection, in some cases a second stage malware was downloaded. Darktrace detected this as more anomalous activity since the downloads took place from more 100% rare external destinations:
hxxp://dackdack[.]club/APIv3/modules/nn_grabber_x64.dll [3]
hxxp://dackdack[.]club/APIv3/modules/nn_grabber_x32.dll [4]
Successful second stage downloads were seen to be followed by suspicious HTTP POST beaconing behavior, resembling command and control communication to various domains:
hxxp://kuxkux[.]bit/APIv3/api.php
hxxp://drdrfdd[.]cat/forum/logout.php
hxxp://eaxsess[.]cat/forum/logout.php
Not all targeted companies were seen to receive a second-stage malware download. This might indicate a sophisticated attack plan where the initial generic, covert backdoor is followed by a targeted second-stage payload that is chosen based on the victim and its potential value to the cyber criminals (long term data exfiltration, ransomware, banking Trojan…). Customers reported that infected devices had their anti-virus disabled, or removed by the malware. This showcases that companies cannot solely rely on signature based systems to catch novel, evolving threats.
The beaconing behavior to these 100% unusual external domains was immediately detected as it represented a strong deviation from the devices’ normal ‘pattern of life’. The use of domains hosted on .cat (top level domain used for the Catalan culture and language) indicates that the attackers are highly aware of the cultural context of their target victims and try to make the malware communication blend in with network traffic.
Compromised machines made further repeated DNS requests to the domains below:
dackdack[.]tech
dackdack[.]online
kuykuy[.]bit
At the time of our investigation, the domains below resolved to the following IP address:
142.44.188[.]42
dackdack[.]club
eaxsess[.]cat
kuxkux[.]bit
drdrfdd[.]cat
Closing thoughts
Although final attribution is impossible, the evidence strongly suggests that the campaign described here is similar to the ‘Matrix Banker’ campaign observed in March and June 2017 and might be a continuation of it.
The initial malware was concealing its file types by using different file extensions than their MIME type. More precisely, the use of ‘logo.gif’ has been seen in previous ‘Matrix Banker’ attacks.
There are 3,000 deployments of Darktrace’s AI technology across 70 countries, but all identified instances of this type of compromise are in Latin American organizations.
The ‘Matrix Bankers’ have used Catalan top-level domains in past attacks. In fact, some of the domains used previously are very similar to domains observed here. One domain seen in September was the exact same domain as seen in an earlier attack – just with an additional ‘s’ appended:
Example domains from March/June 2017
trtr44[.]cat
lalax[.]cat
eaxses[.]cat
Example domains from August/October 2017
drdrfdd[.]cat
kuxkux[.]bit
eaxsess[.]cat
kuykuy[.]bit
dackdack[.]tech
Although the domains appear to be randomly generated, a closer look reveals that the ‘Matrix Bankers’ seem to favor generating domain names by using keys that are physically close together on a keyboard, or by repeating phrases one might type in a hurry, when lacking creativity for naming a temporary download (e.g. asdasd.jpeg). We saw this pattern for domain name generation in the March - June ‘Matrix Bankers’ campaign as well as here.
Darktrace’s AI technology was able to detect these stealthy and sophisticated attacks because the way in which they manifest themselves represents a sharp deviation from the normal ‘pattern of life’ within an organization. The threat actors applied a number of techniques to blend into the normal noise of networks, but the self-learning algorithms were quick in detecting the anomalous behavior automatically and in real time.
Footnotes
List of IoCs
dackdack[.]club
dackdack[.]tech
dackdack[.]online
eaxsess[.]cat
kuxkux[.]bit
kuykuy[.]bit
drdrfdd[.]cat
inseltech.com[.]mx
gorrasbaratas.com[.]mx
142.44.188[.]42
[1] VirusTotal analysis of this file
[2] SHA-1: 88f3bdc84908c1fb844b337c535eef2d2b31e1dc
[3] VirusTotal analysis of this file
[4] VirusTotal analysis of this file