Blog

Einblicke in das SOC-Team

The resurgence of the raccoon: Steps of a Raccoon Stealer v2 Infection (Part 2)

Standard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-Blogbild
08
Nov 2022
08
Nov 2022
Since the release of version 2 of Raccoon Stealer in May 2022, Darktrace’s SOC has observed a continuous surge in Raccoon Stealer v2 activity. In this blog, we will outline the typical steps of a Raccoon Stealer v2 infection, paying close attention to the info-stealer’s network-based behaviors.

Raccoon Stealer Malware

Since the release of version 2 of Raccoon Stealer in May 2022, Darktrace has observed huge volumes of Raccoon Stealer v2 infections across its client base. The info-stealer, which seeks to obtain and then exfiltrate sensitive data saved on users’ devices, displays a predictable pattern of network activity once it is executed. In this blog post, we will provide details of this pattern of activity, with the goal of helping security teams to recognize network-based signs of Raccoon Stealer v2 infection within their own networks. 

What is Raccoon Stealer?

Raccoon Stealer is a classic example of information-stealing malware, which cybercriminals typically use to gain possession of sensitive data saved in users’ browsers and cryptocurrency wallets. In the case of browsers, targeted data typically includes cookies, saved login details, and saved credit card details. In the case of cryptocurrency wallets (henceforth, ‘crypto-wallets’), targeted data typically includes public keys, private keys, and seed phrases [1]. Once sensitive browser and crypto-wallet data is in the hands of cybercriminals, it will likely be used to conduct harmful activities, such as identity theft, cryptocurrency theft, and credit card fraud.

How do you obtain Raccoon Stealer?

Like most info-stealers, Raccoon Stealer is purchasable. The operators of Raccoon Stealer sell Raccoon Stealer samples to their customers (called ‘affiliates’), who then use the info-stealer to gain possession of sensitive data saved on users’ devices. Raccoon Stealer affiliates typically distribute their samples via SEO-promoted websites providing free or cracked software. 

Is Raccoon Stealer Still Active?

On the 25th of March 2022, the operators of Raccoon Stealer announced that they would be suspending their operations because one of their core developers had been killed during the Russia-Ukraine conflict [2]. The presence of the hardcoded RC4 key ‘edinayarossiya’ (Russian for ‘United Russia’) within observed Raccoon Stealer v2 samples [3] provides potential evidence of the Raccoon Stealer operators’ allegiances.

Recent details shared by the US Department of Justice [4]/[5] indicate that it was in fact the arrest, rather than the death, of an operator which led the Raccoon Stealer team to suspend their operations [6]. As a result of the FBI, along with law enforcement partners in Italy and the Netherlands, dismantling Raccoon Stealer infrastructure in March 2022 [4], the Raccoon Stealer team was forced to build a new version of the info-stealer.  

On the 17th May 2022, the completion of v2 of the info-stealer was announced on the Raccoon Stealer Telegram channel [7].  Since its release in May 2022, Raccoon Stealer v2 has become extremely popular amongst cybercriminals. The prevalence of Raccoon Stealer v2 in the wider landscape has been reflected in Darktrace’s client base, with hundreds of infections being observed within client networks on a monthly basis.   

Since Darktrace’s SOC first saw a Raccoon Stealer v2 infection on the 22nd May 2022, the info-stealer has undergone several subtle changes. However, the info-stealer’s general pattern of network activity has remained essentially unchanged.  

How Does Raccoon Stealer v2 Infection Work?

A Raccoon Stealer v2 infection typically starts with a user attempting to download cracked or free software from an SEO-promoted website. Attempting to download software from one of these cracked/free software websites redirects the user’s browser (typically via several .xyz or .cfd endpoints) to a page providing download instructions. In May, June, and July, many of the patterns of download behavior observed by Darktrace’s SOC matched the pattern of behavior observed in a cracked software campaign reported by Avast in June [8].   

webpage whose download instructions led to a Raccoon Stealer v2
Figure 1: Above is a webpage whose download instructions led to a Raccoon Stealer v2 sample hosted on Discord CDN
example of a webpage whose download instructions led to a Raccoon Stealer v2
Figure 2: Above is an example of a webpage whose download instructions led to a Raccoon Stealer v2 sample hosted on Bitbucket
example of a webpage whose download instructions led to a Raccoon Stealer v2
Figure 3: Above is an example of a webpage whose download instructions led to a Raccoon Stealer v2 sample hosted on MediaFire

Following the instructions on the download instruction page causes the user’s device to download a password-protected RAR file from a file storage service such as ‘cdn.discordapp[.]com’, ‘mediafire[.]com’, ‘mega[.]nz’, or ‘bitbucket[.]org’. Opening the downloaded file causes the user’s device to execute Raccoon Stealer v2. 

The Event Log for an infected device,
Figure 4: The Event Log for an infected device, taken from Darktrace’s Threat Visualiser interface, shows a device contacting two cracked software websites (‘crackedkey[.]org’ and ‘crackedpc[.]co’) before contacting a webpage (‘premiumdownload[.]org) providing instructions to download Raccoon Stealer v2 from Bitbucket

Once Raccoon Stealer v2 is running on a device, it will make an HTTP POST request with the target URI ‘/’ and an unusual user-agent string (such as ‘record’, ‘mozzzzzzzzzzz’, or ‘TakeMyPainBack’) to a C2 server. This POST request consists of three strings: a machine GUID, a username, and a 128-bit RC4 key [9]. The posted data has the following form:

machineId=X | Y & configId=Z (where X is a machine GUID, Y is a username and Z is a 128-bit RC4 key) 

PCAP showing a device making an HTTP POST request with the User Agent header ‘record’ 
Figure 5:PCAP showing a device making an HTTP POST request with the User Agent header ‘record’ 
PCAP showing a device making an HTTP POST request with the User Agent header ‘mozzzzzzzzzzz’
Figure 6: PCAP showing a device making an HTTP POST request with the User Agent header ‘mozzzzzzzzzzz’
PCAP showing a device making an HTTP POST request with the User Agent header ‘TakeMyPainBack’
Figure 7: PCAP showing a device making an HTTP POST request with the User Agent header ‘TakeMyPainBack’

The C2 server responds to the info-stealer’s HTTP POST request with custom-formatted configuration details. These configuration details consist of fields which tell the info-stealer what files to download, what data to steal, and what target URI to use in its subsequent exfiltration POST requests. Below is a list of the fields Darktrace has observed in the configuration details retrieved by Raccoon Stealer v2 samples:

  • a ‘libs_mozglue’ field, which specifies a download address for a Firefox library named ‘mozglue.dll’
  • a ‘libs_nss3’ field, which specifies a download address for a Network System Services (NSS) library named ‘nss3.dll’ 
  • a ‘libs_freebl3’ field, which specifies a download address for a Network System Services (NSS) library named ‘freebl3.dll’
  • a ‘libs_softokn3’ field, which specifies a download address for a Network System Services (NSS) library named ‘softokn3.dll’
  • a ‘libs_nssdbm3’ field, which specifies a download address for a Network System Services (NSS) library named ‘nssdbm3.dll’
  • a ‘libs_sqlite3’ field, which specifies a download address for a SQLite command-line program named ‘sqlite3.dll’
  • a ‘libs_ msvcp140’ field, which specifies a download address for a Visual C++ runtime library named ‘msvcp140.dll’
  • a ‘libs_vcruntime140’ field, which specifies a download address for a Visual C++ runtime library named ‘vcruntime140.dll’
  • a ‘ldr_1’ field, which specifies the download address for a follow-up payload for the sample to download 
  • ‘wlts_X’ fields (where X is the name of a crypto-wallet application), which specify data for the sample to obtain from the specified crypto-wallet application
  • ‘ews_X’ fields (where X is the name of a crypto-wallet browser extension), which specify data for the sample to obtain from the specified browser extension
  • ‘xtntns_X’ fields (where X is the name of a password manager browser extension), which specify data for the sample to obtain from the specified browser extension
  • a ‘tlgrm_Telegram’ field, which specifies data for the sample to obtain from the Telegram Desktop application 
  • a ‘grbr_Desktop’ field, which specifies data within a local ‘Desktop’ folder for the sample to obtain 
  • a ‘grbr_Documents’ field, which specifies data within a local ‘Documents’ folder for the sample to obtain
  • a ‘grbr_Recent’ field, which specifies data within a local ‘Recent’ folder for the sample to obtain
  • a ‘grbr_Downloads’ field, which specifies data within a local ‘Downloads’ folder for the sample to obtain
  • a ‘sstmnfo_System Info.txt’ field, which specifies whether the sample should gather and exfiltrate a profile of the infected host 
  • a ‘scrnsht_Screenshot.jpeg’ field, which specifies whether the sample should take and exfiltrate screenshots of the infected host
  • a ‘token’ field, which specifies a 32-length string of hexadecimal digits for the sample to use as the target URI of its HTTP POST requests containing stolen data 

After retrieving its configuration data, Raccoon Stealer v2 downloads the library files specified in the ‘libs_’ fields. Unusual user-agent strings (such as ‘record’, ‘qwrqrwrqwrqwr’, and ‘TakeMyPainBack’) are used in the HTTP GET requests for these library files. In all Raccoon Stealer v2 infections seen by Darktrace, the paths of the URLs specified in the ‘libs_’ fields have the following form:

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/X (where X is the name of the targeted DLL file) 

Advanced Search logs for an infected host
Figure 8: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device making an HTTP POST request to retrieve configuration details, and then making HTTP GET requests with the User Agent header ‘record’ for DLL files
Advanced Search logs for an infected host
Figure 9: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device making an HTTP POST request to retrieve configuration details, and then making HTTP GET requests with the User Agent header ‘qwrqrwrqwrqwr’ for DLL files
Advanced Search logs for an infected host
Figure 10: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device making an HTTP POST request to retrieve configuration details, and then making HTTP GET requests with the User Agent header ‘TakeMyPainBack’ for DLL files

Raccoon Stealer v2 uses the DLLs which it downloads to gain access to sensitive data (such as cookies, credit card details, and login details) saved in browsers running on the infected host.  

Depending on the data provided in the configuration details, Raccoon Stealer v2 will typically seek to obtain, in addition to sensitive data saved in browsers, the following information:

  • Information about the Operating System and applications installed on the infected host
  • Data from specified crypto-wallet software
  • Data from specified crypto-wallet browser extensions
  • Data from specified local folders
  • Data from Telegram Desktop
  • Data from specified password manager browser extensions
  • Screenshots of the infected host 

Raccoon Stealer v2 exfiltrates the data which it obtains to its C2 server by making HTTP POST requests with unusual user-agent strings (such as ‘record’, ‘rc2.0/client’, ‘rqwrwqrqwrqw’, and ‘TakeMyPainBack’) and target URIs matching the 32-length string of hexadecimal digits specified in the ‘token’ field of the configuration details. The stolen data exfiltrated by Raccoon Stealer typically includes files named ‘System Info.txt’, ‘---Screenshot.jpeg’, ‘\cookies.txt’, and ‘\passwords.txt’. 

Advanced Search logs for an infected host
Figure 11: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device retrieving configuration details via a POST request, downloading several DLLs, and then exfiltrating files named ‘System Info.txt’ and ‘---Screenshot.jpeg’
Advanced Search logs for an infected host
Figure 12: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device retrieving configuration details via a POST request, downloading several DLLs, and then exfiltrating a file named ‘System Info.txt’ 
Advanced Search logs for an infected host
Figure 13: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device retrieving configuration details via a POST request, downloading several DLLs, and then exfiltrating files named ‘System Info.txt’, ‘\cookies.txt’ and ‘\passwords.txt’
Advanced Search logs for an infected host
Figure 14: Advanced Search logs for an infected host, found on Darktrace’s Advanced Search interface, show a device retrieving configuration details via a POST request, downloading several DLLs, and then exfiltrating a file named ‘System Info.txt’

If a ‘ldr_1’ field is present in the retrieved configuration details, then Raccoon Stealer will complete its operation by downloading the binary file specified in the ‘ldr_1’ field. In all observed cases, the paths of the URLs specified in the ‘ldr_1’ field end in a sequence of digits, followed by ‘.bin’. The follow-up payload seems to vary between infections, likely due to this additional-payload feature being customizable by Raccoon Stealer affiliates. In many cases, the info-stealer, CryptBot, was delivered as the follow-up payload. 

Darktrace Coverage of Raccoon Stealer

Once a user’s device becomes infected with Raccoon Stealer v2, it will immediately start to communicate over HTTP with a C2 server. The HTTP requests made by the info-stealer have an empty Host header (although Host headers were used by early v2 samples) and highly unusual User Agent headers. When Raccoon Stealer v2 was first observed in May 2022, the user-agent string ‘record’ was used in its HTTP requests. Since then, it appears that the operators of Raccoon Stealer have made several changes to the user-agent strings used by the info-stealer,  likely in an attempt to evade signature-based detections. Below is a timeline of the changes to the info-stealer’s user-agent strings, as observed by Darktrace’s SOC:

  • 22nd May 2022: Samples seen using the user-agent string ‘record’
  • 2nd July 2022: Samples seen using the user-agent string ‘mozzzzzzzzzzz’
  • 29th July 2022: Samples seen using the user-agent string ‘rc2.0/client’
  • 10th August 2022: Samples seen using the user-agent strings ‘qwrqrwrqwrqwr’ and ‘rqwrwqrqwrqw’
  • 16th Sep 2022: Samples seen using the user-agent string ‘TakeMyPainBack’

The presence of these highly unusual user-agent strings within infected devices’ HTTP requests causes the following Darktrace DETECT/Network models to breach:

  • Device / New User Agent
  • Device / New User Agent and New IP
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Device / Three or More New User Agents

These DETECT models look for devices making HTTP requests with unusual user-agent strings, rather than specific user-agent strings which are known to be malicious. This method of detection enables the models to continually identify Raccoon Stealer v2 HTTP traffic, despite the changes made to the info-stealer’s user-agent strings.   

After retrieving configuration details from a C2 server, Raccoon Stealer v2 samples make HTTP GET requests for several DLL libraries. Since these GET requests are directed towards highly unusual IP addresses, the downloads of the DLLs cause the following DETECT models to breach:

  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Script from Rare External Location
  • Anomalous File / Multiple EXE from Rare External Locations

Raccoon Stealer v2 samples send data to their C2 server via HTTP POST requests with an absent Host header. Since these POST requests lack a Host header and have a highly unusual destination IP, their occurrence causes the following DETECT model to breach:

  • Anomalous Connection / Posting HTTP to IP Without Hostname

Certain Raccoon Stealer v2 samples download (over HTTP) a follow-up payload once they have exfiltrated data. Since the target URIs of the HTTP GET requests made by v2 samples end in a sequence of digits followed by ‘.bin’, the samples’ downloads of follow-up payloads cause the following DETECT model to breach:

  • Anomalous File / Numeric File Download

If Darktrace RESPOND/Network is configured within a customer’s environment, then Raccoon Stealer v2 activity should cause the following inhibitive actions to be autonomously taken on infected systems: 

  • Enforce pattern of life — This action results in a device only being able to make connections which are normal for it to make
  • Enforce group pattern of life — This action results in a device only being able to make connections which are normal for it or any of its peers to make
  • Block matching connections — This action results in a device being unable to make connections to particular IP/Port pairs
  • Block all outgoing traffic — This action results in a device being unable to make any connections 
The Event Log for an infected device
Figure 15: The Event Log for an infected device, taken from Darktrace’s Threat Visualiser interface, shows Darktrace RESPOND taking inhibitive actions in response to the HTTP activities of a Raccoon Stealer v2 sample downloaded from MediaFire

Given that Raccoon Stealer v2 infections move extremely fast, with the time between initial infection and data exfiltration sometimes less than a minute, the availability of Autonomous Response technology such as Darktrace RESPOND is vital for the containment of Raccoon Stealer v2 infections.  

Timeline of Darktrace stopping raccoon stealer.
Figure 16: Figure displaying the steps of a Raccoon Stealer v2 infection, along with the corresponding Darktrace detections

Schlussfolgerung

Since the release of Raccoon Stealer v2 back in 2022, the info-stealer has relentlessly infected the devices of unsuspecting users. Once the info-stealer infects a user’s device, it retrieves and then exfiltrates sensitive information within a matter of minutes. The distinctive pattern of network behavior displayed by Raccoon Stealer v2 makes the info-stealer easy to spot. However, the changes which the Raccoon Stealer operators make to the User Agent headers of the info-stealer’s HTTP requests make anomaly-based methods key for the detection of the info-stealer’s HTTP traffic. The operators of Raccoon Stealer can easily change the superficial features of their malware’s C2 traffic, however, they cannot easily change the fact that their malware causes highly unusual network behavior. Spotting this behavior, and then autonomously responding to it, is likely the best bet which organizations have at stopping a Raccoon once it gets inside their networks.  

Thanks to the Threat Research Team for its contributions to this blog.

References

[1] https://www.microsoft.com/security/blog/2022/05/17/in-hot-pursuit-of-cryware-defending-hot-wallets-from-attacks/

[2] https://twitter.com/3xp0rtblog/status/1507312171914461188

[3] https://www.esentire.com/blog/esentire-threat-intelligence-malware-analysis-raccoon-stealer-v2-0

[4] https://www.justice.gov/usao-wdtx/pr/newly-unsealed-indictment-charges-ukrainian-national-international-cybercrime-operation

[5] https://www.youtube.com/watch?v=Fsz6acw-ZJ

[6] https://riskybiznews.substack.com/p/raccoon-stealer-dev-didnt-die-in

[7] https://medium.com/s2wblog/raccoon-stealer-is-back-with-a-new-version-5f436e04b20d

[8] https://blog.avast.com/fakecrack-campaign

[9] https://blog.sekoia.io/raccoon-stealer-v2-part-2-in-depth-analysis/

Appendices

MITRE ATT&CK Mapping

Resource Development

• T1588.001 — Obtain Capabilities: Malware

• T1608.001 — Stage Capabilities: Upload Malware

• T1608.005 — Stage Capabilities: Link Target

• T1608.006 — Stage Capabilities: SEO Poisoning

Ausführung

•  T1204.002 — User Execution: Malicious File

Zugang zu Anmeldeinformationen

• T1555.003 — Credentials from Password Stores:  Credentials from Web Browsers

• T1555.005 — Credentials from Password Stores:  Password Managers

• T1552.001 — Unsecured Credentials: Credentials  In Files

Command and Control

•  T1071.001 — Application Layer Protocol: Web Protocols

•  T1105 — Ingress Tool Transfer

IOCS

Type

IOC

Beschreibung

User-Agent String

record

String used in User Agent header of  Raccoon Stealer v2’s HTTP requests

User-Agent  String

mozzzzzzzzzzz

String used inUser Agent header of Raccoon Stealer v2’s HTTP requests

User-Agent String

rc2.0/client

String used in User Agent header of  Raccoon Stealer v2’s HTTP requests

User-Agent  String

qwrqrwrqwrqwr

String used in  User Agent header of Raccoon Stealer v2’s HTTP requests

User-Agent String

rqwrwqrqwrqw

String used in User Agent header of  Raccoon Stealer v2’s HTTP requests

User-Agent  String

TakeMyPainBack

String used in  User Agent header of Raccoon Stealer v2’s HTTP requests

Domain Name

brain-lover[.]xyz  

Raccoon Stealer v2 C2 infrastructure

Domain  Name

polar-gift[.]xyz

Raccoon Stealer  v2 C2 infrastructure

Domain Name

cool-story[.]xyz

Raccoon Stealer v2 C2 infrastructure

Domain  Name

fall2sleep[.]xyz

Raccoon Stealer  v2 C2 infrastructure

Domain Name

broke-bridge[.]xyz

Raccoon Stealer v2 C2 infrastructure

Domain  Name

use-freedom[.]xyz

Raccoon Stealer  v2 C2 infrastructure

Domain Name

just-trust[.]xyz

Raccoon Stealer v2 C2 infrastructure

Domain  Name

soft-viper[.]site

Raccoon Stealer  v2 C2 infrastructure

Domain Name

tech-lover[.]xyz

Raccoon Stealer v2 C2 infrastructure

Domain  Name

heal-brain[.]xyz

Raccoon Stealer  v2 C2 infrastructure

Domain Name

love-light[.]xyz

Raccoon Stealer v2 C2 infrastructure

IP  Address

104.21.80[.]14

Raccoon Stealer  v2 C2 infrastructure

IP Address

107.152.46[.]84

Raccoon Stealer v2 C2 infrastructure

IP  Address

135.181.147[.]255

Raccoon Stealer  v2 C2 infrastructure

IP Address

135.181.168[.]157

Raccoon Stealer v2 C2 infrastructure

IP  Address

138.197.179[.]146

Raccoon Stealer  v2 C2 infrastructure

IP Address

141.98.169[.]33

Raccoon Stealer v2 C2 infrastructure

IP  Address

146.19.170[.]100

Raccoon Stealer  v2 C2 infrastructure

IP Address

146.19.170[.]175

Raccoon Stealer v2 C2 infrastructure

IP  Address

146.19.170[.]98

Raccoon Stealer  v2 C2 infrastructure

IP Address

146.19.173[.]33

Raccoon Stealer v2 C2 infrastructure

IP  Address

146.19.173[.]72

Raccoon Stealer  v2 C2 infrastructure

IP Address

146.19.247[.]175

Raccoon Stealer v2 C2 infrastructure

IP  Address

146.19.247[.]177

Raccoon Stealer  v2 C2 infrastructure

IP Address

146.70.125[.]95

Raccoon Stealer v2 C2 infrastructure

IP  Address

152.89.196[.]234

Raccoon Stealer  v2 C2 infrastructure

IP Address

165.225.120[.]25

Raccoon Stealer v2 C2 infrastructure

IP  Address

168.100.10[.]238

Raccoon Stealer  v2 C2 infrastructure

IP Address

168.100.11[.]23

Raccoon Stealer v2 C2 infrastructure

IP  Address

168.100.9[.]234

Raccoon Stealer  v2 C2 infrastructure

IP Address

170.75.168[.]118

Raccoon Stealer v2 C2 infrastructure

IP  Address

172.67.173[.]14

Raccoon Stealer  v2 C2 infrastructure

IP Address

172.86.75[.]189

Raccoon Stealer v2 C2 infrastructure

IP  Address

172.86.75[.]33

Raccoon Stealer  v2 C2 infrastructure

IP Address

174.138.15[.]216

Raccoon Stealer v2 C2 infrastructure

IP  Address

176.124.216[.]15

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.106.92[.]14

Raccoon Stealer v2 C2 infrastructure

IP  Address

185.173.34[.]161

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.173.34[.]161  

Raccoon Stealer v2 C2 infrastructure

IP  Address

185.225.17[.]198

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.225.19[.]190

Raccoon Stealer v2 C2 infrastructure

IP  Address

185.225.19[.]229

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.53.46[.]103

Raccoon Stealer v2 C2 infrastructure

IP  Address

185.53.46[.]76

Raccoon Stealer  v2 C2 infrastructure

IP Address

185.53.46[.]77

Raccoon Stealer v2 C2 infrastructure

IP  Address

188.119.112[.]230

Raccoon Stealer  v2 C2 infrastructure

IP Address

190.117.75[.]91

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.106.191[.]182

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.149.129[.]135

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.149.129[.]144

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.149.180[.]210

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.149.185[.]192

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.233.193[.]50

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.43.146[.]138

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.43.146[.]17

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.43.146[.]192

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.43.146[.]213

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.43.146[.]214

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.43.146[.]215

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.43.146[.]26

Raccoon Stealer  v2 C2 infrastructure

IP Address

193.43.146[.]45

Raccoon Stealer v2 C2 infrastructure

IP  Address

193.56.146[.]177

Raccoon Stealer  v2 C2 infrastructure

IP Address

194.180.174[.]180

Raccoon Stealer v2 C2 infrastructure

IP  Address

195.201.148[.]250

Raccoon Stealer  v2 C2 infrastructure

IP Address

206.166.251[.]156

Raccoon Stealer v2 C2 infrastructure

IP  Address

206.188.196[.]200

Raccoon Stealer  v2 C2 infrastructure

IP Address

206.53.53[.]18

Raccoon Stealer v2 C2 infrastructure

IP  Address

207.154.195[.]173

Raccoon Stealer  v2 C2 infrastructure

IP Address

213.252.244[.]2

Raccoon Stealer v2 C2 infrastructure

IP  Address

38.135.122[.]210

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.10.20[.]248

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.11.19[.]99

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.133.216[.]110

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.133.216[.]145

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.133.216[.]148

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.133.216[.]249

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.133.216[.]71

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.140.146[.]169

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.140.147[.]245

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.142.212[.]100

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.142.213[.]24

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.142.215[.]91

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.142.215[.]91  

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.142.215[.]92

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.144.29[.]18

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.144.29[.]243

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.15.156[.]11

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.15.156[.]2

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.15.156[.]31

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.15.156[.]31

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.150.67[.]156

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.153.230[.]183

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.153.230[.]228

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.159.251[.]163

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.159.251[.]164

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.61.136[.]67

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.61.138[.]162

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.67.228[.]8

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.67.231[.]202

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.67.34[.]152

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.67.34[.]234

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.8.144[.]187

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.8.144[.]54

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.8.144[.]55

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.8.145[.]174

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.8.145[.]83

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.8.147[.]39

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.8.147[.]79

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.84.0.152

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.86.86[.]78

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.54[.]110

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.89.54[.]110

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.54[.]95

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.89.55[.]115

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.55[.]117

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.89.55[.]193

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.55[.]198

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.89.55[.]20

Raccoon Stealer  v2 C2 infrastructure

IP Address

45.89.55[.]84

Raccoon Stealer v2 C2 infrastructure

IP  Address

45.92.156[.]150

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.36[.]154

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.182.36[.]230

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.36[.]231

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.182.36[.]232

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.36[.]233

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.182.39[.]34

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.39[.]74

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.182.39[.]75

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.182.39[.]77

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.118[.]33

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.176[.]62

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.177[.]217

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.177[.]234

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.177[.]43

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.177[.]47

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.177[.]92

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.177[.]98

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.22[.]142

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.23[.]100

Raccoon Stealer v2 C2 infrastructure

IP  Address

5.252.23[.]25

Raccoon Stealer  v2 C2 infrastructure

IP Address

5.252.23[.]76

Raccoon Stealer v2 C2 infrastructure

IP  Address

51.195.166[.]175

Raccoon Stealer  v2 C2 infrastructure

IP Address

51.195.166[.]176

Raccoon Stealer v2 C2 infrastructure

IP  Address

51.195.166[.]194

Raccoon Stealer  v2 C2 infrastructure

IP Address

51.81.143[.]169

Raccoon Stealer v2 C2 infrastructure

IP  Address

62.113.255[.]110

Raccoon Stealer  v2 C2 infrastructure

IP Address

65.109.3[.]107

Raccoon Stealer v2 C2 infrastructure

IP  Address

74.119.192[.]56

Raccoon Stealer  v2 C2 infrastructure

IP Address

74.119.192[.]73

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.232.39[.]101

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.73.133[.]0

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.73.133[.]4

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.73.134[.]45

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.75.230[.]25

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.75.230[.]39

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.75.230[.]70

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.75.230[.]93

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.100[.]101

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.102[.]12

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.102[.]230

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.102[.]44

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.102[.]57

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.102[.]84

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.103[.]31

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.73[.]154

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.73[.]213

Raccoon Stealer  v2 C2 infrastructure

IP Address

77.91.73[.]32

Raccoon Stealer v2 C2 infrastructure

IP  Address

77.91.74[.]67

Raccoon Stealer  v2 C2 infrastructure

IP Address

78.159.103[.]195

Raccoon Stealer v2 C2 infrastructure

IP  Address

78.159.103[.]196

Raccoon Stealer  v2 C2 infrastructure

IP Address

80.66.87[.]23

Raccoon Stealer v2 C2 infrastructure

IP  Address

80.66.87[.]28

Raccoon Stealer  v2 C2 infrastructure

IP Address

80.71.157[.]112

Raccoon Stealer v2 C2 infrastructure

IP  Address

80.71.157[.]138

Raccoon Stealer  v2 C2 infrastructure

IP Address

80.92.204[.]202

Raccoon Stealer v2 C2 infrastructure

IP  Address

87.121.52[.]10

Raccoon Stealer  v2 C2 infrastructure

IP Address

88.119.175[.]187

Raccoon Stealer v2 C2 infrastructure

IP  Address

89.185.85[.]53

Raccoon Stealer  v2 C2 infrastructure

IP Address

89.208.107[.]42

Raccoon Stealer v2 C2 infrastructure

IP  Address

89.39.106[.]78

Raccoon Stealer  v2 C2 infrastructure

IP Address

91.234.254[.]126

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.104[.]16

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.104[.]17

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.104[.]18

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.106[.]116

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.106[.]224

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.107[.]132

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.107[.]138

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.96[.]109

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.97[.]129

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.97[.]53

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.97[.]56

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.131.97[.]57

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.131.98[.]5

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.158.244[.]114

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.158.244[.]119

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.158.244[.]21

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.158.247[.]24

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.158.247[.]26

Raccoon Stealer v2 C2 infrastructure

IP  Address

94.158.247[.]30

Raccoon Stealer  v2 C2 infrastructure

IP Address

94.158.247[.]44

Raccoon Stealer v2 C2 infrastructure

IP  Address

95.216.109[.]16

Raccoon Stealer  v2 C2 infrastructure

IP Address

95.217.124[.]179

Raccoon Stealer v2 C2 infrastructure

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll

URI used in  download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll

URI used in download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll

URI used in  download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll

URI used in download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nssdbm3.dll

URI used in  download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll

URI used in download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll

URI used in  download of library file

URI

/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll

URI used in download of library file

URI

/C9S2G1K6I3G8T3X7/56296373798691245143.bin

URI used in  download of follow-up payload

URI

/O6K3E4G6N9S8S1/91787438215733789009.bin

URI used in download of follow-up  payload

URI

/Z2J8J3N2S2Z6X2V3S0B5/45637662345462341.bin

URI used in  download of follow-up payload

URI

/rgd4rgrtrje62iuty/19658963328526236.bin

URI used in download of follow-up  payload

URI

/sd325dt25ddgd523/81852849956384.bin

URI used in  download of follow-up payload

URI

/B0L1N2H4R1N5I5S6/40055385413647326168.bin

URI used in download of follow-up  payload

URI

/F5Q8W3O3O8I2A4A4B8S8/31427748106757922101.bin

URI used in  download of follow-up payload

URI

/36141266339446703039.bin

URI used in download of follow-up  payload

URI

/wH0nP0qH9eJ6aA9zH1mN/1.bin

URI used in  download of follow-up payload

URI

/K2X2R1K4C6Z3G8L0R1H0/68515718711529966786.bin

URI used in download of follow-up  payload

URI

/C3J7N6F6X3P8I0I0M/17819203282122080878.bin

URI used in  download of follow-up payload

URI

/W9H1B8P3F2J2H2K7U1Y7G5N4C0Z4B/18027641.bin

URI used in download of follow-up  payload

URI

/P2T9T1Q6P7Y5J3D2T0N0O8V/73239348388512240560937.bin

URI used in  download of follow-up payload

URI

/W5H6O5P0E4Y6P8O1B9D9G0P9Y9G4/671837571800893555497.bin

URI used in download of follow-up  payload

URI

/U8P2N0T5R0F7G2J0/898040207002934180145349.bin

URI used in  download of follow-up payload

URI

/AXEXNKPSBCKSLMPNOMNRLUEPR/3145102300913020.bin

URI used in download of follow-up  payload

URI

/wK6nO2iM9lE7pN7e/7788926473349244.bin

URI used in  download of follow-up payload

URI

/U4N9B5X5F5K2A0L4L4T5/84897964387342609301.bin

URI used in download of follow-up  payload

EINBLICKE IN DAS SOC-Team
Darktrace Cyber-Analysten sind erstklassige Experten für Threat Intelligence, Threat Hunting und Incident Response. Sie bieten Tausenden von Darktrace Kunden auf der ganzen Welt rund um die Uhr SOC-Support. Einblicke in das SOC-Team wird ausschließlich von diesen Experten verfasst und bietet Analysen von Cyber-Vorfällen und Bedrohungstrends, die auf praktischen Erfahrungen in diesem Bereich basieren.
AUTOR
ÜBER DEN AUTOR
Sam Lister
SOC Analyst
Book a 1-1 meeting with one of our experts
share this article
ANWENDUNGSFÄLLE
PRODUKT-SPOTLIGHT
Keine Artikel gefunden.
COre-Abdeckung
Keine Artikel gefunden.

More in this series

Keine Artikel gefunden.

Blog

Cloud

Securing the cloud: Using business context to improve visibility and prioritize cyber risk

Standard-BlogbildStandard-Blogbild
26
Mar 2024

Why are businesses shifting to the cloud?

Businesses are increasingly migrating to cloud, due to its potential to streamline operations, reduce costs, and enhance scalability and flexibility. By shifting their infrastructure to the cloud, either as a whole or, more commonly in a hybrid model, organizations can access a wide array of services, such as storage, compute and software applications, without the need for extensive on-premises hardware. However, this transition isn't without challenges.  

Security challenges of cloud migration

Data security, compliance, integration with existing systems, and ensuring consistent performance are critical concerns that need to be addressed. Therefore, companies must develop robust oversight, implement comprehensive security measures, and invest in staff training to successfully navigate the transition to the cloud all while minimizing potential disruptions.

Implementing security measures within a company, however, is a complex endeavour that involves coordination among numerous internal stakeholders two of the most pivotal players involved in cloud security investment, are the security team, entrusted with crafting a business's defensive strategy, and the DevOps engineering team, architects of the infrastructure underpinning the organization's business operations.

Key questions to ask when securing the cloud

Which team is responsible for maintaining the application?  

What do they consider normal?  

How are potential misconfigurations increasing the potential risk of an incident?

Best practices of cloud security

Contextual awareness of the business is a crucial facet for securing a company's cloud infrastructure, as it enables organizations to align security measures with specific business objectives, risks, and regulatory requirements. Understanding the context of the business operations, its goals, critical assets, and compliance obligations, allows security teams to tailor their strategies and controls accordingly.

How does Darktrace help secure the cloud?

In response to the difficulties outlined above, Darktrace has adopted a holistic approach to security with an ActiveAI security platform that is context-aware. This platform enables stakeholders to effectively detect and respond to threats that may arise within their cloud or on premises environments.  

By monitoring your network and identity activity, Darktrace can identify what is considered “normal” within your organization. This however doesn’t tell the whole story. It is also important to understand where these actions are occurring within the context of the business.  

Visibility in the cloud

Without visibility into the individual assets that make up the cloud environment, how these are configured, and how they operate at run time, security is incredibly difficult to maintain. Visibility allows security teams to identify potential vulnerabilities, misconfigurations, or unauthorized access points that could be exploited by malicious actors. It enables proactive monitoring and rapid response to security incidents, ensuring that any threats are promptly identified and mitigated before they can cause significant damage.  

Building architecture diagrams

The cornerstone of our strategy lies in the architecture diagrams, which serve as a framework for organizing resources within our cloud environment. An architecture comprises of interconnected resources governed by access controls and network routing mechanisms. Its purpose is to logically group these resources into the applications they support.  

Achieving this involves compiling a comprehensive inventory of the cloud environment, analyzing resource permissions—including both outbound and inbound access—and considering any overarching organizational policies. For networked devices, we delve into route tables, firewalls, and subnet access control policies. This information is then utilized to build a graph of interconnected assets, wherein each resource constitutes a node, and the possible connections between resources are represented as edges.

Once we have built up an inventory of all the resources within your environments, we can then start building architectures based on the graph. We do this by selecting distinct starting points for graph traversal, which we infer from our deep understanding of the cloud, an example would be a Virtual Private Cloud (VPC) - A VPC is a virtual network that closely resembles a traditional network that you'd operate in your own data center.  

All networked devices are usually housed within a VPC, with applications typically grouped into one or more VPCs. If multiple VPCs are detected with peering connections between them, we consider them as distinct parts of the same system. This approach enables us to comprehend applications across regions and accounts, rather than solely from the isolated viewpoint of a single VPC.

However, the cloud isn’t all about compute instances, serverless is a popular architecture. In fact, for many developers serverless architectures offer greater scalability and flexibility. Reviewing prevalent serverless architecture patterns, we've chosen some common fundamental resources as our starting point, Lambda functions and Elastic Container Service (ECS) clusters are prime examples, serving as crucial components in various serverless systems with distinct yet similar characteristics.

Prioritize risk in the cloud

Once we have built up an inventory of all the cloud asset, Darktrace/Cloud utilizes an ‘outlier’ detection machine learning model. This looks to categorize all the assets and identifies the ones that look different or ‘odd’ when compared with the assets around it, this is based on a wide range of characteristics some of which will include, Name, VPC ID, Host Region etc, whilst also incorporating contextual knowledge of where these assets are found, and how they fit into the architecture they are in.  

Once outliers are identified, we can use this information to assess the potential risk posed by the asset. Context plays a crucial role in this stage, as incorporating observations about the asset enables effective scoring. For instance, detecting a misconfiguration, anomalous network connections, or unusual user activity can significantly raise the asset's score. Consequently, the architecture it belongs to can be flagged for further investigation.

Adapting to a dynamic cloud environment

The cloud is incredibly dynamic. Therefore, Darktrace does not see architectures as fixed entities. Instead, we're always on the lookout for changes, driven by user and service activity. This prompts us to dive back in, update our architectural view, and keep a living record of the cloud's ever-changing landscape, providing near real-time insights into what's happening within it.  

Darktrace/Cloud doesn’t just consider isolated detections, it identifies assets that have misconfigurations and anomalous activity across the network and management plane and adjusts the priority of the alerting to match the potential risk that these assets could be leveraged to enable an attack.  

While in isolation misconfigurations don’t have much meaningful impact, when they are combined with real time updates and anomaly detection within the context of the architecture you see a very important and impactful perspective.  

Combining all of this into one view where security and dev ops teams can collaborate ensures continuity across teams, playing a vital role in providing effective security.

Continue reading
About the author
Adam Stevens
Analyst Technical Director

Blog

Einblicke in das SOC-Team

Socks5Systemz: How Darktrace’s Anomaly Detection Unraveled a Stealthy Botnet

Standard-BlogbildStandard-Blogbild
22
Mar 2024

What are botnets?

Although not a recent addition to the threat landscape, botnets persist as a significant concern for organizations, with many threat actors utilizing them for political, strategic, or financial gain. Botnets pose a particularly persistent threat to security teams; even if one compromised device is detected, attackers will likely have infected multiple devices and can continue to operate. Moreover, threat actors are able to easily replace the malware communication channels between infected devices and their command-and-control (C2) servers, making it incredibly difficult to remove the infection.

Botnet example: Socks5Systemz

One example of a botnet recently investigated by the Darktrace Threat Research team is Socks5Systemz. Socks5Systemz is a proxy-for-rent botnet, whereby actors can rent blocks of infected devices to perform proxying services.  Between August and November 2023, Darktrace detected indicators of Socks5Systemz botnet compromise within a cross-industry section of the customer base. Although open-source intelligence (OSINT) research of the botnet only appeared in November 2023, the anomaly-based approach of Darktrace DETECT™ allowed it to identify multiple stages of the network-based activity on affected customer systems well before traditional rules and signatures would have been implemented.

Darktrace’s Cyber AI Analyst™ complemented DETECT’s successful identification of Socks5Systemz activity on customer networks, playing a pivotal role in piecing together the seemingly separate events that comprised the wider compromise. This allowed Darktrace to build a clearer picture of the attack, empowering its customers with full visibility over emerging incidents.

In the customer environments highlighted in this blog, Darktrace RESPOND™ was not configured to operate autonomously. As a result, Socks5Systemz attacks were able to advance through their kill chains until customer security teams acted upon Darktrace’s detections and began their remediation procedures.

What is Socks5Systemz?

The Socks5Systemz botnet is a proxy service where individuals can use infected devices as proxy servers.

These devices act as ‘middlemen’, forwarding connections from malicious actors on to their intended destination. As this additional connectivity conceals the true origin of the connections, threat actors often use botnets to increase their anonymity. Although unauthorized proxy servers on a corporate network may not appear at first glance to be a priority for organizations and their security teams, complicity in proxy botnets could result in reputational damage and significant financial losses.

Since it was first observed in the wild in 2016, the Socks5Systemz botnet has grown steadily, seemingly unnoticed by cyber security professionals, and has infected a reported 10,000 devices worldwide [1]. Cyber security researchers noted a high concentration of compromised devices in India, with lower concentrations of devices infected in the United States, Latin America, Australia and multiple European and African countries [2]. Renting sections of the Socks5Systemz botnet costs between 1 USD and 4,000 USD, with options to increase the threading and time-range of the rentals [2]. Due to the lack of affected devices in Russia, some threat researchers have concluded that the botnet’s operators are likely Russian [2].

Darktrace’s Coverage of Socks5Systemz

The Darktrace Threat Research team conducted investigations into campaign-like activity across the customer base between August and November 2023, where multiple indicators of compromise (IoCs) relating to the Socks5Systemz proxy botnet were observed. Darktrace identified several stages of the attack chain described in static malware analysis by external researchers. Darktrace was also able to uncover additional IoCs and stages of the Socks5Systemz attack chain that had not featured in external threat research.

Delivery and Execution

Prior research on Socks5Systemz notes how the malware is typically delivered via user input, with delivery methods including phishing emails, exploit kits, malicious ads, and trojanized executables downloaded from peer-to-peer (P2P) networks [1].

Threat actors have also used separate malware loaders such as PrivateLoader and Amadey deliver the Socks5Systemz payload. These loaders will drop executable files that are responsible for setting up persistence and injecting the proxy bot into the infected device’s memory [2]. Although evidence of initial payload delivery did not appear during its investigations, Darktrace did discover IoCs relating to PrivateLoader and Amadey on multiple customer networks. Such activity included HTTP POST requests using PHP to rare external IPs and HTTP connections with a referrer header field, indicative of a redirected connection.

However, additional adjacent activity that may suggest initial user execution and was observed during Darktrace’s investigations. For example, an infected device on one deployment made a HTTP GET request to a rare external domain with a “.fun” top-level domain (TLD) for a PDF file. The URI also appears to have contained a client ID. While this download and HTTP request likely corresponded to the gathering and transmission of further telemetry data and infection verification [2], the downloaded PDF file may have represented a malicious payload.

Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.
Figure 1: Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.

Establishing C2 Communication  

Once the proxy bot has been injected into the device’s memory, the malware attempts to contact servers owned by the botnet’s operators. Across several customer environments, Darktrace identified infected devices attempting to establish connections with such C2 servers. First, affected devices would make repeated HTTP GET requests over port 80 to rare external domains; these endpoints typically had “.ua” and “.ru” TLDs. The majority of these connection attempts were not preceded by a DNS host lookup, suggesting that the domains were already loaded in the device’s cache memory or hardcoded into the code of running processes.

Figure 2: Breach log data connections identifying repeated unusual HTTP connections over port 80 for domains without prior DNS host lookup.

While most initial HTTP GET requests across investigated incidents did not feature DNS host lookups, Darktrace did identify affected devices on a small number of customer environments performing a series of DNS host lookups for seemingly algorithmically generated domains (DGA). These domains feature the same TLDs as those seen in connections without prior DNS host lookups.  

Figure 3: Cyber AI Analyst data indicating a subset of DGAs queried via DNS by infected devices.

These DNS requests follow the activity reported by researchers, where infected devices query a hardcoded DNS server controlled by the threat actor for an DGA domain [2]. However, as the bulk of Darktrace’s investigations presented HTTP requests without a prior DNS host lookup, this activity indicates a significant deviation from the behavior reported by OSINT sources. This could indicate that multiple variations of the Socks5Systemz botnet were circulating at the time of investigation.

Most hostnames observed during this time of investigation follow a specific regular expression format: /[a-z]{7}\.(ua|net|info|com|ru)/ or /[a-z0-9]{15}\.(ua)/. Darktrace also noticed the HTTP GET requests for DGA domains followed a consistent URI pattern: /single.php?c=<STRING>. The requests were also commonly made using the “Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)” user agent over port 80.

This URI pattern observed during Darktrace’s investigations appears to reflect infected devices contacting Socks5Systemz C2 servers to register the system and details of the host, and signal it is ready to receive further instructions [2]. These URIs are encrypted with a RC4 stream cipher and contain information relating to the device’s operating system and architecture, as well as details of the infection.

The HTTP GET requests during this time, which involved devices made to a variety a variety of similar DGA domains, appeared alongside IP addresses that were later identified as Socks5Systemz C2 servers.

Figure 4: Cyber AI Analyst investigation details highlighting HTTP GET activity whereby RC4 encrypted data is sent to proxy C2 domains.

However, not all affected devices observed by Darktrace used DGA domains to transmit RC4 encoded data. Some investigated systems were observed making similar HTTP GET requests over port 80, albeit to the external domain: “bddns[.]cc”, using the aforementioned Mozilla user agent. During these requests, Darktrace identified a consistent URI pattern, similar to that seen in the DGA domain GET requests: /sign/<RC4 cipher text>.  

Darktrace DETECT recognized the rarity of the domains and IPs that were connected to by affected devices, as well as the usage of the new Mozilla user agent.  The HTTP connections, and the corresponding Darktrace DETECT model breaches, parallel the analysis made by external researchers: if the initial DGA DNS requests do not return a valid C2 server, infected devices connect to, and request the IP address of a server from, the above-mentioned domain [2].

Connection to Proxy

After sending host and infection details via HTTP and receiving commands from the C2 server, affected devices were frequently observed initiating activity to join the Sock5Systemz botnet. Infected hosts would first make HTTP GET requests to an IP identified as Socks5Systemz’s proxy checker application, usually sending the URI “proxy-activity.txt” to the domain over the HTTP protocol. This likely represents an additional validation check to confirm that the infected device is ready to join the botnet.

Figure 5: Cyber AI Analyst investigation detailing HTTP GET requests over port 80 to the Socks5Systemz Proxy Checker Application.

Following the final validation checks, devices would then attempt TCP connections to a range of IPs, which have been associated with BackConnect proxy servers, over port 1074. At this point, the device is able to receive commands from actors who login to and operate the corresponding BackConnect server. This BackConnect server will transmit traffic from the user renting the segment of the botnet [2].

Darktrace observed a range of activity associated with this stage of the attack, including the use of new or unusual user agents, connections to suspicious IPs, and other anomalous external connectivity which represented a deviation from affected devices’ expected behavior.

Additional Activities Following Proxy Addition

The Darktrace Threat Research team found evidence of the possible deployment of additional malware strains during their investigation into devices affected by Socks5Systemz. IoCs associated with both the Amadey and PrivateLoader loader malware strains, both of which are known to distribute Socks5Systemz, were also observed on affected devices. Additionally, Darktrace observed multiple infected systems performing cryptocurrency mining operations around the time of the Sock5Systemz compromise, utilizing the MinerGate protocol to conduct login and job functions, as well as making DNS requests for mining pools.

While such behavior would fall outside of the expected activity for Socks5Systemz and cannot be definitively attributed to it, Darktrace did observe devices affected by the botnet performing additional malicious downloads and operations during its investigations.

Schlussfolgerung

Ultimately, Darktrace’s anomaly-based approach to threat detection enabled it to effectively identify and alert for malicious Socks5Systemz botnet activity long before external researchers had documented its IoCs and tactics, techniques, and procedures (TTPs).  

In fact, Darktrace not only identified multiple distinct attack phases later outlined in external research but also uncovered deviations from these expected patterns of behavior. By proactively detecting emerging threats through anomaly detection rather than relying on existing threat intelligence, Darktrace is well positioned to detect evolving threats like Socks5Systemz, regardless of what their future iterations might look like.

Faced with the threat of persistent botnets, it is crucial for organizations to detect malicious activity in its early stages before additional devices are compromised, making it increasingly difficult to remediate. Darktrace’s suite of products enables the swift and effective detection of such threats. Moreover, when enabled in autonomous response mode, Darktrace RESPOND is uniquely positioned to take immediate, targeted actions to contain these attacks from the onset.

Credit to Adam Potter, Cyber Security Analyst, Anna Gilbertson, Cyber Security Analyst

Appendices

DETECT Model Breaches

  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Compromise / Beaconing Activity To External Rare
  • Compromise / DGA Beacon
  • Compromise / Beacon to Young Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / Agent Beacon (Medium Period)
  • Compromise / Agent Beacon (Long Period)
  • Device / New User Agent
  • Device / New User Agent and New IP

Cyber AI Analyst Incidents

  • Possible HTTP Command and Control
  • Possible HTTP Command and Control to Multiple Endpoints
  • Unusual Repeated Connections
  • Unusual Repeated Connections to Multiple Endpoints
  • Multiple DNS Requests for Algorithmically Generated Domains

Indicators of Compromise

IoC - Type - Description

185.141.63[.]172 - IP Address - Socks5Systemz C2 Endpoint

193.242.211[.]141 - IP Address - Socks5Systemz C2 Endpoint

109.230.199[.]181 - IP Address - Socks5Systemz C2 Endpoint

109.236.88[.]134 - IP Address - Socks5Systemz C2 Endpoint

217.23.5[.]14 - IP Address - Socks5Systemz Proxy Checker App

88.80.148[.]8 - IP Address - Socks5Systemz Backconnect Endpoint

88.80.148[.]219 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]4 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]2 - IP Address - Socks5Systemz Backconnect Endpoint

195.154.188[.]211 - IP Address - Socks5Systemz Backconnect Endpoint

91.92.111[.]132 - IP Address - Socks5Systemz Backconnect Endpoint

91.121.30[.]185 - IP Address - Socks5Systemz Backconnect Endpoint

94.23.58[.]173 - IP Address - Socks5Systemz Backconnect Endpoint

37.187.148[.]204 - IP Address - Socks5Systemz Backconnect Endpoint

188.165.192[.]18 - IP Address - Socks5Systemz Backconnect Endpoint

/single.php?c=<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/sign/<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/proxy-activity.txt - URI - Socks5Systemz HTTP GET Request

datasheet[.]fun - Hostname - Socks5Systemz C2 Endpoint

bddns[.]cc - Hostname - Socks5Systemz C2 Endpoint

send-monitoring[.]bit - Hostname - Socks5Systemz C2 Endpoint

MITRE ATT&CK Mapping

Command and Control

T1071 - Application Layer Protocol

T1071.001 – Web protocols

T1568 – Dynamic Resolution

T1568.002 – Domain Generation Algorithms

T1132 – Data Encoding

T1132 – Non-Standard Encoding

T1090 – Proxy

T1090.002 – External Proxy

Exfiltration

T1041 – Exfiltration over C2 channel

Auswirkungen

T1496 – Resource Hijacking

References

1. https://www.bleepingcomputer.com/news/security/socks5systemz-proxy-service-infects-10-000-systems-worldwide/

2. https://www.bitsight.com/blog/unveiling-socks5systemz-rise-new-proxy-service-privateloader-and-amadey

Continue reading
About the author
Adam Potter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Starten Sie Ihren kostenlosen Test
Darktrace AI protecting a business from cyber threats.