Blog
/
OT
/
December 16, 2024

Breaking Down Nation State Attacks on Supply Chains

Explore how nation-state supply chain attacks like 3CX, NotPetya, and SolarWinds exploited trusted providers to cause global disruption, highlighting the urgent need for robust security measures.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Benjamin Druttman
Cyber Security AI Technical Instructor
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
16
Dec 2024

Introduction: Nation state attacks on supply chains

In recent years, supply chain attacks have surged in both frequency and sophistication, evolving into one of the most severe threats to organizations across almost every industry. By exploiting third-party vendors and service providers, these attacks can inflict widespread disruption with a single breach. They have become a go-to choice for nation state actors and show no signs of slowing down. According to Gartner, the costs from these attacks will skyrocket “from $46 billion in 2023 to $138 billion by 2031” [1].  

But why are supply chains specifically such an irresistible target for threat actors? Dwight D. Eisenhower, the General of the US Army in World War II and former US President, once said, “you won’t find it difficult to prove that battles, campaigns, and even wars have been won or lost primarily because of logistics.”

The same is true in cyberspace and cyberwarfare. We live in an increasingly interconnected world. The provision of almost every service integral to our daily lives relies on a complex web of interdependent third parties.  

Naturally, threat actors gravitate towards these service providers. By compromising just one of them, they can spread through supply chains downstream to other organizations and raise the odds of winning their battle, campaign, or war.  

software supply chain sequence
Figure 1: Software supply chain attack cycle

A house built on open-source sand

Software developers face immense pressure to produce functional code quickly, often under tight deadlines. Adding to this challenge is the need to comply with stringent security requirements set by their DevSecOps counterparts, who aim to ensure that code is safe from vulnerabilities.  

Open-source repositories alleviate some of this pressure by providing pre-built packages of code and fully functioning tools that developers can freely access and integrate. These highly accessible resources enhance productivity and boost innovation. As a result, they have a huge, diverse user base spanning industries and geographies. However, given their extensive adoption, any security lapse can result in widespread compromise across businesses.

Cautionary tales for open-source dependencies

This is exactly what happened in December 2021 when a remote code execution vulnerability was discovered in Log4J’s software. In simple terms, it exposed an alarmingly straightforward way for attackers to take control of any system using Log4J.  

The scope for potential attack was unprecedented. Some estimates say up to 3 billion devices were affected worldwide, in what was quickly labelled the “single biggest, most critical vulnerability of the last decade” [2].

What ensued was a race between opportunistic nefarious actors and panicked security professionals. The astronomical number of vulnerable devices laid expansive groundwork for attackers, who quickly began probing potentially exploitable systems. 48% of corporate networks globally were scanned for the vulnerability, while security teams scrambled to apply the remediating patch [3].

The vulnerability attracted nation states like a moth to a flame, who, unsurprisingly, beat many security teams to it. According to the FBI and the US Cybersecurity and Infrastructure Agency (CISA), Iranian government-sponsored threat groups were found using the Log4J vulnerability to install cryptomining software, credential stealers and Ngrok reverse proxies onto no less than US Federal networks [4].  

Research from Microsoft and Mandiant revealed nation state groups from China, North Korea and Turkey also taking advantage of the Log4J vulnerability to deploy malware on target systems [5].  

If Log4j taught us anything, it’s that vulnerabilities in open-source technologies can be highly attractive target for nation states. When these technologies are universally adopted, geopolitical adversaries have a much wider net of opportunity to successfully weaponize them.  

It therefore comes as no surprise that nation states have ramped up their operations targeting the open-source link of the supply chain in recent years.  

Since 2020, there has been a 1300% increase in malicious threats circulating on open-source repositories. PyPI is the official open-source code repository for programming done in the Python language and used by over 800,000 developers worldwide. In the first 9 months of 2023 alone, 7,000 malicious packages were found on PyPI, some of which were linked to the North Korea state-sponsored threat group, Lazarus [6].  

Most of them were found using a technique called typosquatting, in which the malicious payloads are disguised with names that very closely resemble those of legitimate packages, ready for download by an unwitting software developer. This trickery of the eye is an example of social engineering in the supply chain.  

A hop, skip, and a jump into the most sensitive networks on earth

One of the most high-profile supply chain attacks in recent history occurred in 2023, targeting 3CX’s Desktop App – a widely used video communications by over 600,000 customers in various sectors such as aerospace, healthcare and hospitality.

The incident gained notoriety as a double supply chain attack. The initial breach originated from financial trading software called X_Trader, which had been infected with a backdoor.  A 3CX employee unknowingly downloaded the compromised X_Trader software onto a corporate device. This allowed attackers to steal the employee’s credentials and use them to gain access to 3CX’s network, spread laterally and compromising Windows and Mac systems.  

The attack moved along another link of the supply chain to several of 3CX’s customers, impacting critical national infrastructure like energy sector in US and Europe.  

For the average software provider, this attack shed more light on how a compromise of their technology could cause chaos for their customers.  

But nation states already knew this. The 3CX attack was attributed, yet again, to Lazarus, the same North Korean nation state blamed for implanting malicious packages in the Python repository.  

It’s also worth mentioning the astounding piece of evidence in a separate social engineering campaign which linked the 3CX hack to North Korea. It was an attack worthy of a Hollywood cyber block buster. The threat group, Lazarus, lured hopeful job candidates on LinkedIn into clicking on malicious ZIP file disguised as an attractive PDF offer for a position as a Developer at HSBC. The malware’s command and control infrastructure, journalide[.]org, was the same one discovered in the 3CX campaign.  

Though not strictly a supply chain attack, the LinkedIn campaign illustrates how nation states employ a diverse array of methods that span beyond the supply chain to achieve their goals. These sophisticated and well-resourced adversaries are adaptable and capable of repurposing their command-and-control infrastructure to orchestrate a range of attacks. This attack, along with the typosquatting attacks found in PyPI, serve as a critical reminder for security teams: supply chain attacks are often coupled with another powerful tactic – social engineering of human teams.

When the cure is worse than the disease

Updates to the software are a core pillar of cybersecurity, designed to patch vulnerabilities like Log4J and ensure it is safe. However, they have also proven to serve as alarmingly efficient delivery vessels for nation states to propagate their cyberattacks.  

Two of the most prolific supply chain breaches in recent history have been deployed through malicious updates, illustrating how they can be a double-edged sword when it comes to cyber defense.  

NotPetya (2017) and Solarwinds (2020)

The 2017 NotPetya ransomware attack exemplified the mass spread of ransomware via a single software update. A Russian military group injected malware on accounting software used by Ukrainian businesses for tax reporting. Via an automatic update, the ransomware was pushed out to thousands of customers within hours, crippled Ukrainian infrastructure including airports, financial institutions and government agencies.  

Some of the hardest hit victims were suppliers themselves. Maersk, the global shipping giant responsible for shipping one fifth of the world’s goods, had their entire global operations brought to a halt and their 76 ports temporarily shut down. The interruptions to global trade were then compounded when a FedEx subsidiary was hit by the same ransomware. Meanwhile, Merck, a pharmaceutical company, was unable to supply vaccines to the Center for Disease Control and Prevention due to the attack.  

In 2020, another devastating supply chain attack unfolded in a similar way. Threat actors tied to Russian intelligence embedded malicious code into Solarwinds’ Orion IT software, which was then distributed as an update to 18,000 organizations. Victims included at least eight U.S. government agencies, as well as several major tech companies.  

These two attacks highlighted two key lessons. First, in a hyperconnected digital world, nation states will exploit the trust organizations place in software updates to cause a ripple effect of devastation downstream. Secondly, the economies of scale for the threat actor themselves are staggering: a single malicious update provided the heavy lifting work of dissemination to the attacker. A colossal number of originations were infected, and they obtained the keys to the world’s most sensitive networks.

The conclusion is obvious, albeit challenging to implement; organizations must rigorously scrutinize the authenticity and security of updates to prevent far-reaching consequences.  

Some of the biggest supply chain attacks in recent history and the nation state actor they are attributed to
Figure 2: Some of the biggest supply chain attacks in recent history and the nation state actor they are attributed to

Geopolitics and nation States in 2024: Beyond the software supply chain

The threat to our increasingly complex web of global supply is real. But organizations must look beyond their software to successfully mitigate supply chain disruption. Securing hardware and logistics is crucial, as these supply chain links are also in the crosshairs of nation states.  

In July 2024, suspicious packages caused a warehouse fire at a depot belonging to courier giant DHL in Birmingham, UK. British counter-terrorism authorities investigated Russian involvement in this fire, which was linked to a very similar incident that same month at a DHL facility in Germany.  

In September 2024, camouflaged explosives were hidden in walkie talkies and pagers in Lebanon and Syria – a supply chain attack widely believed to be carried out by Israel.

While these attacks targeted hardware and logistics rather than software, the underlying rule of thumb remained the same: the compromise of a single distributor can provide the attackers with considerable economies of scale.

These attacks sparked growing concerns of coordinated efforts to sabotage the supply chain. This sentiment was reflected in a global survey carried out by HP in August 2024, in which many organisations reported “nation-state threat actors targeting physical supply chains and tampering with device hardware and firmware integrity” [7].

More recently, in November 2024, the Russian military unit 29155 vowed to “turn the lights out for millions” by threatening to launch cyberattacks on the blood supply of NATO countries, critical national infrastructure (CNI). Today, CNI encompasses more than the electric grid and water supply; it includes ICT services and IT infrastructure – the digital systems that underpin the foundations of modern society.    

This is nothing new. The supply and logistics-focused tactic has been central to warfare throughout history. What’s changed is that cyberspace has merely expanded the scale and efficiency of these tactics, turning single software compromises into attack multipliers. The supply chain threat is now more multi-faceted than ever before.  

Learnings from the supply chain threat landscape

Consider some of the most disastrous nation-state supply chain attacks in recent history – 3CX, NotPetya and Solarwinds. They share a remarkable commonality: the attackers only needed to compromise a single piece of software to cause rampant disruption. By targeting a technology provider whose products were deeply embedded across industries, threat actors leveraged the trust inherent in the supply chain to infiltrate networks at scale.

From a nation-state’s perspective, targeting a specific technology, device or service used by vast swathes of society amplifies operational efficiency. For software, hardware and critical service suppliers, these examples serve as an urgent wake-up call. Without rigorous security measures, they risk becoming conduits for global disruption. Sanity-checking code, implementing robust validation processes, and fostering a culture of security throughout the supply chain are no longer optional—they are essential.  

The stakes are clear: in the interconnected digital age, the safety of countless systems, industries and society at large depends on their vigilance.  

Screenshot of supply chain security whitepaper

Gain a deeper understanding of the evolving risks in supply chain security and explore actionable strategies to protect your organization against emerging threats. Download the white paper to empower your decision-making with expert insights tailored for CISOs

Download: Securing the Supply Chain White Paper

References

  1. https://www.gartner.com/en/documents/5524495
  1. CISA Insights “Remediate Vulnerabilities for Internet-Accessible Systems.”
  1. https://blog.checkpoint.com/security/the-numbers-behind-a-cyber-pandemic-detailed-dive/
  1. https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-320a  
  1. https://www.microsoft.com/en-us/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/  
  1. https://content.reversinglabs.com/state-of-sscs-report/the-state-of-sscs-report-24  
  1. https://www.hp.com/us-en/newsroom/press-releases/2024/hp-wolf-security-study-supply-chains.html
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Benjamin Druttman
Cyber Security AI Technical Instructor

More in this series

No items found.

Blog

/

Email

/

November 27, 2025

From Amazon to Louis Vuitton: How Darktrace Detects Black Friday Phishing Attacks

Default blog imageDefault blog image

Why Black Friday Drives a Surge in Phishing Attacks

In recent years, Black Friday has shifted from a single day of online retail sales and discounts to an extended ‘Black Friday Week’, often preceded by weeks of online hype. During this period, consumers are inundated with promotional emails and marketing campaigns as legitimate retailers compete for attention.

Unsurprisingly, this surge in legitimate communications creates an ideal environment for threat actors to launch targeted phishing campaigns designed to mimic legitimate retail emails. These campaigns often employ social engineering techniques that exploit urgency, exclusivity, and consumer trust in well-known brands, tactics designed to entice recipients into opening emails and clicking on malicious links.

Additionally, given the seasonal nature of Black Friday and the ever-changing habits of consumers, attackers adopt new tactics and register fresh domains each year, rather than reusing domains previously flagged as spam or phishing endpoints. While this may pose a challenge for traditional email security tools, it presents no such difficulty for Darktrace / EMAIL and its anomaly-based approach.

In the days and weeks leading up to ‘Black Friday’, Darktrace observed a spike in sophisticated phishing campaigns targeting consumers, demonstrating how attackers combine phycological manipulation with technical evasion to bypass basic security checks during this high-traffic period. This blog showcases several notable examples of highly convincing phishing emails detected and contained by Darktrace / EMAIL in mid to late November 2025.

Darktrace’s Black Friday Detections

Brand Impersonation: Deal Watchdogs’ Amazon Deals

The impersonation major online retailers has become a common tactic in retail-focused attacks, none more so than Amazon, which ranked as the fourth most impersonated brand in 2024, only behind Microsoft, Apple, Google, and Facebook [1]. Darktrace’s own research found Amazon to be the most mimicked brand, making up 80% of phishing attacks in its analysis of global consumer brands.

When faced with an email that appears to come from a trusted sender like Amazon, recipients are far more likely to engage, increasing the success rate of these phishing campaigns.

In one case observed on November 16, Darktrace detected an email with the subject line “NOW LIVE: Amazon’s Best Early Black Friday Deals on Gadgets Under $60”. The email was sent to a customer by the sender ‘Deal Watchdogs’, in what appeared to be an attempt to masquerade as a legitimate discount-finding platform. No evidence indicated that the company was legitimate. In fact, the threat actor made no attempt to create a convincing name, and the domain appeared to be generated by a domain generation algorithm (DGA), as shown in Figure 2.

Although the email was sent by ‘Deal Watchdogs’, it attempted to impersonate Amazon by featuring realistic branding, including the Amazon logo and a shade of orange similar to that used by them for the ‘CLICK HERE’ button and headline text.

Figure 1: The contents of the email observed by Darktrace, featuring authentic-looking Amazon branding.

Darktrace identified that the email, marked as urgent by the sender, contained a suspicious link to a Google storage endpoint (storage.googleapis[.]com), which had been hidden by the text “CLICK HERE”. If clicked, the link could have led to a credential harvester or served as a delivery vector for a malicious payload hosted on the Google storage platform.

Fortunately, Darktrace immediately identified the suspicious nature of this email and held it before delivery, preventing recipients from ever receiving or interacting with the malicious content.

Figure 2: Darktrace / EMAIL’s detection of the malicious phishing email sent to a customer.

Around the same time, Darktrace detected a similar email attempting to spoof Amazon on another customer’s network with the subject line “Our 10 Favorite Deals on Amazon That Started Today”, also sent by ‘Deal Watchdogs,’ suggesting a broader campaign.

Analysis revealed that this email originated from the domain petplatz[.]com, a fake marketing domain previously linked to spam activity according to open-source intelligence (OSINT) [2].

Brand Impersonation: Louis Vuitton

A few days later, on November 20, Darktrace / EMAIL detected a phishing email attempting to impersonate the luxury fashion brand Louis Vuitton. At first glance, the email, sent under the name ‘Louis Vuitton’ and titled “[Black Friday 2025] Discover Your New Favorite Louis Vuitton Bag – Elegance Starts Here”, appeared to be a legitimate Black Friday promotion. However, Darktrace’s analysis uncovered several red flags indicating a elaborate brand impersonation attempt.

The email was not sent by Louis Vuitton but by rskkqxyu@bookaaatop[.]ru, a Russia-based domain never before observed on the customer’s network. Darktrace flagged this as suspicious, noting that .ru domains were highly unusual for this recipient’s environment, further reinforcing the likelihood of malicious intent. Subsequent analysis revealed that the domain had only recently registered and was flagged as malicious by multiple OSINT sources [3].

Figure 3: Darktrace / EMAIL’s detection of the malicious email attempting to spoofLouis Vuitton, originating from a suspicious Russia-based domain.

Darktrace further noted that the email contained a highly suspicious link hidden behind the text “View Collection” and “Unsubscribe,” ensuring that any interaction, whether visiting the supposed ‘handbag store’ or attempting to opt out of marketing emails, would direct recipients to the same endpoint. The link resolved to xn--80aaae9btead2a[.]xn--p1ai (топааабоок[.]рф), a domain confirmed as malicious by multiple OSINT sources [4]. At the time of analysis, the domain was inaccessible, likely due to takedown efforts or the short-lived nature of the campaign.

Darktrace / EMAIL blocked this email before it reached customer inboxes, preventing recipients from interacting with the malicious content and averting any disruption.

Figure 4: The suspicious domain linked in the Louis Vuitton phishing email, now defunct.

Too good to be true?

Aside from spoofing well-known brands, threat actors frequently lure consumers with “too good to be true” luxury offers, a trend Darktrace observed in multiple cases throughout November.

In one instance, Darktrace identified an email with the subject line “[Black Friday 2025] Luxury Watches Starting at $250.” Emails contained a malicious phishing link, hidden behind text like “Rolex Starting from $250”, “Shop Now”, and “Unsubscribe”.

Figure 5: Example of a phishing email detected by Darktrace, containing malicious links concealed behind seemingly innocuous text.

Similarly to the Louis Vuitton email campaign described above, this malicious link led to a .ru domain (hxxps://x.wwwtopsalebooks[.]ru/.../d65fg4er[.]html), which had been flagged as malicious by multiple sources [5].

Figure 6: Darktrace / EMAIL’s detection of a malicious email promoting a fake luxury watch store, which was successfully held from recipient inboxes.

If accessed, this domain would redirect users to luxy-rox[.]com, a recently created domain (15 days old at the time of writing) that has also been flagged as malicious by OSINT sources [6]. When visited, the redirect domain displayed a convincing storefront advertising high-end watches at heavily discounted prices.

Figure 7: The fake storefront presented upon visiting the redirectdomain, luxy-rox[.]com.

Although the true intent of this domain could not be confirmed, it was likely a scam site or a credential-harvesting operation, as users were required to create an account to complete a purchase. As of the time or writing, the domain in no longer accessible .

This email illustrates a layered evasion tactic: attackers employed multiple domains, rapid domain registration, and concealed redirects to bypass detection. By leveraging luxury branding and urgency-driven discounts, the campaign sought to exploit seasonal shopping behaviors and entice victims into clicking.

Staying Protected During Seasonal Retail Scams

The investigation into these Black Friday-themed phishing emails highlights a clear trend: attackers are exploiting seasonal shopping events with highly convincing campaigns. Common tactics observed include brand impersonation (Amazon, Louis Vuitton, luxury watch brands), urgency-driven subject lines, and hidden malicious links often hosted on newly registered domains or cloud services.

These campaigns frequently use redirect chains, short-lived infrastructure, and psychological hooks like exclusivity and luxury appeal to bypass user scepticism and security filters. Organizations should remain vigilant during retail-heavy periods, reinforcing user awareness training, link inspection practices, and anomaly-based detection to mitigate these evolving threats.

Credit to Ryan Traill (Analyst Content Lead) and Owen Finn (Cyber Analyst)

Appendices

References

1.        https://keepnetlabs.com/blog/top-5-most-spoofed-brands-in-2024

2.        https://www.virustotal.com/gui/domain/petplatz.com

3.        https://www.virustotal.com/gui/domain/bookaaatop.ru

4.        https://www.virustotal.com/gui/domain/xn--80aaae9btead2a.xn--p1ai

5.        https://www.virustotal.com/gui/url/e2b868a74531cd779d8f4a0e1e610ec7f4efae7c29d8b8ab32c7a6740d770897?nocache=1

6.        https://www.virustotal.com/gui/domain/luxy-rox.com

Indicators of Compromise (IoCs)

IoC – Type – Description + Confidence

petplatz[.]com – Hostname – Spam domain

bookaaatop[.]ru – Hostname – Malicious Domain

xn--80aaae9btead2a[.]xn--p1ai (топааабоок[.]рф) – Hostname - Malicious Domain

hxxps://x.wwwtopsalebooks[.]ru/.../d65fg4er[.]html) – URL – Malicious Domain

luxy-rox[.]com – Hostname -  Malicious Domain

MITRE ATT&CK Mapping  

Tactic – Technique – Sub-Technique  

Initial Access - Phishing – (T1566)  

Continue reading
About the author
Ryan Traill
Analyst Content Lead

Blog

/

Network

/

November 27, 2025

CastleLoader & CastleRAT: Behind TAG150’s Modular Malware Delivery System

CastleLoader & CastleRAT: Behind TAG150’s Modular Malware Delivery SystemDefault blog imageDefault blog image

What is TAG-150?

TAG-150, a relatively new Malware-as-a-Service (MaaS) operator, has been active since March 2025, demonstrating rapid development and an expansive, evolving infrastructure designed to support its malicious operations. The group employs two custom malware families, CastleLoader and CastleRAT, to compromise target systems, with a primary focus on the United States [1]. TAG-150’s infrastructure included numerous victim-facing components, such as IP addresses and domains functioning as command-and-control (C2) servers associated with malware families like SecTopRAT and WarmCookie, in addition to CastleLoader and CastleRAT [2].

As of May 2025, CastleLoader alone had infected a reported 469 devices, underscoring the scale and sophistication of TAG-150’s campaign [1].

What are CastleLoader and CastleRAT?

CastleLoader is a loader malware, primarily designed to download and install additional malware, enabling chain infections across compromised systems [3]. TAG-150 employs a technique known as ClickFix, which uses deceptive domains that mimic document verification systems or browser update notifications to trick victims into executing malicious scripts. Furthermore, CastleLoader leverages fake GitHub repositories that impersonate legitimate tools as a distribution method, luring unsuspecting users into downloading and installing malware on their devices [4].

CastleRAT, meanwhile, is a remote access trojan (RAT) that serves as one of the primary payloads delivered by CastleLoader. Once deployed, CastleRAT grants attackers extensive control over the compromised system, enabling capabilities such as keylogging, screen capturing, and remote shell access.

TAG-150 leverages CastleLoader as its initial delivery mechanism, with CastleRAT acting as the main payload. This two-stage attack strategy enhances the resilience and effectiveness of their operations by separating the initial infection vector from the final payload deployment.

How are they deployed?

Castleloader uses code-obfuscation methods such as dead-code insertion and packing to hinder both static and dynamic analysis. After the payload is unpacked, it connects to its command-and-control server to retrieve and running additional, targeted components.

Its modular architecture enables it to function both as a delivery mechanism and a staging utility, allowing threat actors to decouple the initial infection from payload deployment. CastleLoader typically delivers its payloads as Portable Executables (PEs) containing embedded shellcode. This shellcode activates the loader’s core module, which then connects to the C2 server to retrieve and execute the next-stage malware.[6]

Following this, attackers deploy the ClickFix technique, impersonating legitimate software distribution platforms like Google Meet or browser update notifications. These deceptive sites trick victims into copying and executing PowerShell commands, thereby initiating the infection kill chain. [1]

When a user clicks on a spoofed Cloudflare “Verification Stepprompt, a background request is sent to a PHP script on the distribution domain (e.g., /s.php?an=0). The server’s response is then automatically copied to the user’s clipboard using the ‘unsecuredCopyToClipboard()’ function. [7].

The Python-based variant of CastleRAT, known as “PyNightShade,” has been engineered with stealth in mind, showing minimal detection across antivirus platforms [2]. As illustrated in Figure 1, PyNightShade communicates with the geolocation API service ip-api[.]com, demonstrating both request and response behavior

Packet Capture (PCAP) of PyNightShade, the Python-based variant of CastleRAT, communicating with the geolocation API service ip-api[.]com.
Figure 1: Packet Capture (PCAP) of PyNightShade, the Python-based variant of CastleRAT, communicating with the geolocation API service ip-api[.]com.

Darktrace Coverage

In mid-2025, Darktrace observed a range of anomalous activities across its customer base that appeared linked to CastleLoader, including the example below from a US based organization.

The activity began on June 26, when a device on the customer’s network was observed connecting to the IP address 173.44.141[.]89, a previously unseen IP for this network along with the use of multiple user agents, which was also rare for the user.  It was later determined that the IP address was a known indicator of compromise (IoC) associated with TAG-150’s CastleRAT and CastleLoader operations [2][5].

Figure 2: Darktrace’s detection of a device making unusual connections to the malicious endpoint 173.44.141[.]89.

The device was observed downloading two scripts from this endpoint, namely ‘/service/download/data_5x.bin’ and ‘/service/download/data_6x.bin’, which have both been linked to CastleLoader infections by open-source intelligence (OSINT) [8]. The archives contains embedded shellcode, which enables attackers to execute arbitrary code directly in memory, bypassing disk writes and making detection by endpoint detection and response (EDR) tools significantly more difficult [2].

 Darktrace’s detection of two scripts from the malicious endpoint.
Figure 3: Darktrace’s detection of two scripts from the malicious endpoint.

In addition to this, the affected device exhibited a high volume of internal connections to a broad range of endpoints, indicating potential scanning activity. Such behavior is often associated with reconnaissance efforts aimed at mapping internal infrastructure.

Darktrace / NETWORK correlated these behaviors and generated an Enhanced Monitoring model, a high-fidelity security model designed to detect activity consistent with the early stages of an attack. These high-priority models are continuously monitored and triaged by Darktrace’s Security Operations Center (SOC) as part of the Managed Threat Detection and Managed Detection & Response services, ensuring that subscribed customers are promptly alerted to emerging threats.

Darktrace detected an unusual ZIP file download alongside the anomalous script, followed by internal connectivity. This activity was correlated under an Enhanced Monitoring model.
Figure 4: Darktrace detected an unusual ZIP file download alongside the anomalous script, followed by internal connectivity. This activity was correlated under an Enhanced Monitoring model.

Darktrace Autonomous Response

Fortunately, Darktrace’s Autonomous Response capability was fully configured, enabling it to take immediate action against the offending device by blocking any further connections external to the malicious endpoint, 173.44.141[.]89. Additionally, Darktrace enforced a ‘group pattern of life’ on the device, restricting its behavior to match other devices in its peer group, ensuring it could not deviate from expected activity, while also blocking connections over 443, shutting down any unwanted internal scanning.

Figure 5: Actions performed by Darktrace’s Autonomous Response to contain the ongoing attack.

Conclusion

The rise of the MaaS ecosystem, coupled with attackers’ growing ability to customize tools and techniques for specific targets, is making intrusion prevention increasingly challenging for security teams. Many threat actors now leverage modular toolkits, dynamic infrastructure, and tailored payloads to evade static defenses and exploit even minor visibility gaps. In this instance, Darktrace demonstrated its capability to counter these evolving tactics by identifying early-stage attack chain behaviors such as network scanning and the initial infection attempt. Autonomous Response then blocked the CastleLoader IP delivering the malicious ZIP payload, halting the attack before escalation and protecting the organization from a potentially damaging multi-stage compromise

Credit to Ahmed Gardezi (Cyber Analyst) Tyler Rhea (Senior Cyber Analyst)
Edited by Ryan Traill (Analyst Content Lead)

Appendices

Darktrace Model Detections

  • Anomalous Connection / Unusual Internal Connections
  • Anomalous File / Zip or Gzip from Rare External Location
  • Anomalous File / Script from Rare External Location
  • Initial Attack Chain Activity (Enhanced Monitoring Model)

MITRE ATT&CK Mapping

  • T15588.001 - Resource Development – Malware
  • TG1599 – Defence Evasion – Network Boundary Bridging
  • T1046 – Discovery – Network Service Scanning
  • T1189 – Initial Access

List of IoCs
IoC - Type - Description + Confidence

  • 173.44.141[.]89 – IP – CastleLoader C2 Infrastructure
  • 173.44.141[.]89/service/download/data_5x.bin – URI – CastleLoader Script
  • 173.44.141[.]89/service/download/data_6x.bin – URI  - CastleLoader Script
  • wsc.zip – ZIP file – Possible Payload

References

[1] - https://blog.polyswarm.io/castleloader

[2] - https://www.recordedfuture.com/research/from-castleloader-to-castlerat-tag-150-advances-operations

[3] - https://www.pcrisk.com/removal-guides/34160-castleloader-malware

[4] - https://www.scworld.com/brief/malware-loader-castleloader-targets-devices-via-fake-github-clickfix-phishing

[5] https://www.virustotal.com/gui/ip-address/173.44.141.89/community

[6] https://thehackernews.com/2025/07/castleloader-malware-infects-469.html

[7] https://www.cryptika.com/new-castleloader-attack-using-cloudflare-themed-clickfix-technique-to-infect-windows-computers/

[8] https://www.cryptika.com/castlebot-malware-as-a-service-deploys-range-of-payloads-linked-to-ransomware-attacks/

Continue reading
About the author
Your data. Our AI.
Elevate your network security with Darktrace AI