Blog
/
Network
/
February 8, 2024

How CoinLoader Hijacks Networks

Discover how Darktrace decrypted the CoinLoader malware hijacking networks for cryptomining. Learn about the tactics and protection strategies employed.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Signe Zaharka
Principal Cyber Analyst
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
08
Feb 2024

About Loader Malware

Loader malware was a frequent topic of conversation and investigation within the Darktrace Threat Research team throughout 2023, with a wide range of existing and novel variants affecting a significant number of Darktrace customers, as detailed in Darktrace’s inaugural End of Year Threat Report. The multi-phase nature of such compromises poses a significant threat to organizations due to the need to defend against multiple threats at the same time.

CoinLoader, a variant of loader malware first observed in the wild in 2018 [1], is an example of one of the more prominent variant of loaders observed by Darktrace in 2023, with over 65 customers affected by the malware. Darktrace’s Threat Research team conducted a deep dive investigation into the patterns of behavior exhibited by devices infected with CoinLoader in the latter part of 2023, with compromises observed in Europe, the Middle East and Africa (EMEA), Asia-Pacific (APAC) and the Americas.

The autonomous threat detection capabilities of Darktrace DETECT™ allowed for the effective identification of these CoinLoader infections whilst Darktrace RESPOND™, if active, was able to quickly curtail attacker’s efforts and prevent more disruptive, and potentially costly, secondary compromises from occurring.

What is CoinLoader?

Much like other strains of loader, CoinLoader typically serves as a first stage malware that allows threat actors to gain initial access to a network and establish a foothold in the environment before delivering subsequent malicious payloads, including adware, botnets, trojans or pay-per-install campaigns.

CoinLoader is generally propagated through trojanized popular software or game installation archive files, usually in the rar or zip formats. These files tend can be easily obtained via top results displayed in search engines when searching for such keywords as "crack" or "keygen" in conjunction with the name of the software the user wishes to pirate [1,2,3,4]. By disguising the payload as a legitimate programme, CoinLoader is more likely to be unknowingly downloaded by endpoint users, whilst also bypassing traditional security measures that trust the download.

It also has several additional counter-detection methods including using junk code, variable obfuscation, and encryption for shellcode and URL schemes. It relies on dynamic-link library (DLL) search order hijacking to load malicious DLLs to legitimate executable files. The malware is also capable of performing a variety of checks for anti-virus processes and disabling endpoint protection solutions.

In addition to these counter-detection tactics, CoinLoader is also able to prevent the execution of its malicious DLL files in sandboxed environments without the presence of specific DNS cache records, making it extremely difficult for security teams and researchers to analyze.

In 2020 it was reported that CoinLoader compromises were regularly seen alongside cryptomining activity and even used the alias “CoinMiner” in some cases [2]. Darktrace’s investigations into CoinLoader in 2023 largely confirmed this theory, with around 15% of observed CoinLoader connections being related to cryptomining activity.

Cryptomining malware consumes large amounts of a hijacked (or cryptojacked) device's resources to perform complex mathematical calculations and generate income for the attacker all while quietly working in the background. Cryptojacking can lead to high electricity costs, device slow down, loss of functionality, and in the worst case scenario can be a potential fire hazard.

Darktrace Coverage of CoinLoader

In September 2023, Darktrace observed several cases of CoinLoader that served to exemplify the command-and-control (C2) communication and subsequent cryptocurrency mining activities typically observed during CoinLoader compromises. While the initial infection method in these cases was outside of Darktrace’s purview, it likely occurred via socially engineered phishing emails or, as discussed earlier, trojanized software downloads.

Command-and-Control Activity

CoinLoader compromises observed across the Darktrace customer base were typically identified by encrypted C2 connections over port 433 to rare external endpoints using self-signed certificates containing "OU=IT,O=MyCompany LLC,L=San Francisco,ST=California,C=US" in their issue fields.

All observed CoinLoader C2 servers were associated with the ASN of MivoCloud, a Virtual Private Server (VPS) hosting service (AS39798 MivoCloud SRL). It had been reported that Russian-state sponsored threat actors had previously abused MivoCloud’s infrastructure in order to bypass geo-blocking measures during phishing attacks against western nations [5].

Darktrace observed that the majority of CoinLoader infrastructure utilized IP addresses in the 185.225.0.0/19 range and were associated with servers hosted in Romania, with just one instance of an IP address based in Moldova. The domain names of these servers typically followed the naming pattern ‘*[a-d]{1}[.]info’, with 'ams-updatea[.]info’, ‘ams-updateb[.]info’, ‘ams-updatec[.]info’, and ‘ams-updated[.]info’ routinely identified on affected networks.

Researchers found that CoinLoader typically uses DNS tunnelling in order to covertly exchange information with attacker-controlled infrastructure, including the domains ‘candatamsnsdn[.]info’, ‘mapdatamsnsdn[.]info’, ‘rqmetrixsdn[.]info’ [4].

While Darktrace did not observe these particular domains, it did observer similar DNS lookups to a similar suspicous domain, namely ‘ucmetrixsdn[.]info’, in addition to the aforementioned HTTPS C2 connections.

Cryptomining Activity and Possible Additional Tooling

After establishing communication channels with CoinLoader servers, affected devices were observed carrying out a range of cryptocurrency mining activities. Darktrace detected devices connecting to multiple MivoCloud associated IP addresses using the MinerGate protocol alongside the credential “x”, a MinerGate credential observed by Darktrace in previous cryptojacking compromises, including the Sysrv-hello botnet.

Figure 1: Darktrace DETECT breach log showing an alerted mining activity model breach on an infected device.
Figure 2: Darktrace's Cyber AI Analyst providing details about unusual repeated connections to multiple endpoints related to CoinLoader cryptomining.

In a number of customer environments, Darktrace observed affected devices connected to endpoints associated with other malware such as the Andromeda botnet and the ViperSoftX information stealer. It was, however, not possible to confirm whether CoinLoader had dropped these additional malware variants onto infected devices.

On customer networks where Darktrace RESPOND was enabled in autonomous response mode, Darktrace was able to take swift targeted steps to shut down suspicious connections and contain CoinLoader compromises. In one example, following DETECT’s initial identification of an affected device connecting to multiple MivoCloud endpoints, RESPOND autonomously blocked the device from carrying out such connections, effectively shutting down C2 communication and preventing threat actors carrying out any cryptomining activity, or downloading subsequent malicious payloads. The autonomous response capability of RESPOND provides customer security teams with precious time to remove infected devices from their network and action their remediation strategies.

Figure 3: Darktrace RESPOND autonomously blocking CoinLoader connections on an affected device.

Additionally, customers subscribed to Darktrace’s Proactive Threat Notification (PTN) service would be alerted about potential CoinLoader activity observed on their network, prompting Darktrace’s Security Operations Center (SOC) to triage and investigate the activity, allowing customers to prioritize incidents that require immediate attention.

Conclusion

By masquerading as free or ‘cracked’ versions of legitimate popular software, loader malware like CoinLoader is able to indiscriminately target a large number of endpoint users without arousing suspicion. What’s more, once a network has been compromised by the loader, it is then left open to a secondary compromise in the form of potentially costly information stealers, ransomware or, in this case, cryptocurrency miners.

While urging employees to think twice before installing seemingly legitimate software unknown or untrusted locations is an essential first step in protecting an organization against threats like CoinLoader, its stealthy tactics mean this may not be enough.

In order to fully safeguard against such increasingly widespread yet evasive threats, organizations must adopt security solutions that are able to identify anomalies and subtle deviations in device behavior that could indicate an emerging compromise. The Darktrace suite of products, including DETECT and RESPOND, are well-placed to identify and contain these threats in the first instance and ensure they cannot escalate to more damaging network compromises.

Credit to: Signe Zaharka, Senior Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

Appendix

Darktrace DETECT Model Detections

  • Anomalous Connection/Multiple Connections to New External TCP Port
  • Anomalous Connection/Multiple Failed Connections to Rare Endpoint
  • Anomalous Connection/Rare External SSL Self-Signed
  • Anomalous Connection/Repeated Rare External SSL Self-Signed
  • Anomalous Connection/Suspicious Self-Signed SSL
  • Anomalous Connection/Young or Invalid Certificate SSL Connections to Rare
  • Anomalous Server Activity/Rare External from Server
  • Compromise/Agent Beacon (Long Period)
  • Compromise/Beacon for 4 Days
  • Compromise/Beacon to Young Endpoint
  • Compromise/Beaconing Activity To External Rare
  • Compromise/High Priority Crypto Currency Mining
  • Compromise/High Volume of Connections with Beacon Score
  • Compromise/Large Number of Suspicious Failed Connections
  • Compromise/New or Repeated to Unusual SSL Port
  • Compromise/Rare Domain Pointing to Internal IP
  • Compromise/Repeating Connections Over 4 Days
  • Compromise/Slow Beaconing Activity To External Rare
  • Compromise/SSL Beaconing to Rare Destination
  • Compromise/Suspicious File and C2
  • Compromise/Suspicious TLS Beaconing To Rare External
  • Device/ Anomalous Github Download
  • Device/ Suspicious Domain
  • Device/Internet Facing Device with High Priority Alert
  • Device/New Failed External Connections

Indicators of Compromise (IoCs)

IoC - Hostname C2 Server

ams-updatea[.]info

ams-updateb[.]info

ams-updatec[.]info

ams-updated[.]info

candatamsna[.]info

candatamsnb[.]info

candatamsnc[.]info

candatamsnd[.]info

mapdatamsna[.]info

mapdatamsnb[.]info

mapdatamsnc[.]info

mapdatamsnd[.]info

res-smarta[.]info

res-smartb[.]info

res-smartc[.]info

res-smartd[.]info

rqmetrixa[.]info

rqmetrixb[.]info

rqmetrixc[.]info

rqmetrixd[.]info

ucmetrixa[.]info

ucmetrixb[.]info

ucmetrixc[.]info

ucmetrixd[.]info

any-updatea[.]icu

IoC - IP Address - C2 Server

185.225[.]16.192

185.225[.]16.61

185.225[.]16.62

185.225[.]16.63

185.225[.]16.88

185.225[.]17.108

185.225[.]17.109

185.225[.]17.12

185.225[.]17.13

185.225[.]17.135

185.225[.]17.14

185.225[.]17.145

185.225[.]17.157

185.225[.]17.159

185.225[.]18.141

185.225[.]18.142

185.225[.]18.143

185.225[.]19.218

185.225[.]19.51

194.180[.]157.179

194.180[.]157.185

194.180[.]158.55

194.180[.]158.56

194.180[.]158.62

194.180[.]158.63

5.252.178[.]74

94.158.246[.]124

IoC - IP Address - Cryptocurrency mining related endpoint

185.225.17[.]114

185.225.17[.]118

185.225.17[.]130

185.225.17[.]131

185.225.17[.]132

185.225.17[.]142

IoC - SSL/TLS certificate issuer information - C2 server certificate example

emailAddress=admin@example[.]ltd,CN=example[.]ltd,OU=IT,O=MyCompany LLC,L=San Francisco,ST=California,C=US

emailAddress=admin@'res-smartd[.]info,CN=res-smartd[.]info,OU=IT,O=MyCompany LLC,L=San Francisco,ST=California,C=US

CN=ucmetrixd[.]info,OU=IT,O=MyCompany LLC,L=San Francisco,ST=California,C=US

MITRE ATT&CK Mapping

INITIAL ACCESS

Exploit Public-Facing Application - T1190

Spearphishing Link - T1566.002

Drive-by Compromise - T1189

COMMAND AND CONTROL

Non-Application Layer Protocol - T1095

Non-Standard Port - T1571

External Proxy - T1090.002

Encrypted Channel - T1573

Web Protocols - T1071.001

Application Layer Protocol - T1071

DNS - T1071.004

Fallback Channels - T1008

Multi-Stage Channels - T1104

PERSISTENCE

Browser Extensions

T1176

RESOURCE DEVELOPMENT

Web Services - T1583.006

Malware - T1588.001

COLLECTION

Man in the Browser - T1185

IMPACT

Resource Hijacking - T1496

References

1. https://www.avira.com/en/blog/coinloader-a-sophisticated-malware-loader-campaign

2. https://asec.ahnlab.com/en/17909/

3. https://www.cybereason.co.jp/blog/cyberattack/5687/

4. https://research.checkpoint.com/2023/tunnel-warfare-exposing-dns-tunneling-campaigns-using-generative-models-coinloader-case-study/

5. https://securityboulevard.com/2023/02/three-cases-of-cyber-attacks-on-the-security-service-of-ukraine-and-nato-allies-likely-by-russian-state-sponsored-gamaredon/

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Signe Zaharka
Principal Cyber Analyst

More in this series

No items found.

Blog

/

Email

/

November 27, 2025

From Amazon to Louis Vuitton: How Darktrace Detects Black Friday Phishing Attacks

Default blog imageDefault blog image

Why Black Friday Drives a Surge in Phishing Attacks

In recent years, Black Friday has shifted from a single day of online retail sales and discounts to an extended ‘Black Friday Week’, often preceded by weeks of online hype. During this period, consumers are inundated with promotional emails and marketing campaigns as legitimate retailers compete for attention.

Unsurprisingly, this surge in legitimate communications creates an ideal environment for threat actors to launch targeted phishing campaigns designed to mimic legitimate retail emails. These campaigns often employ social engineering techniques that exploit urgency, exclusivity, and consumer trust in well-known brands, tactics designed to entice recipients into opening emails and clicking on malicious links.

Additionally, given the seasonal nature of Black Friday and the ever-changing habits of consumers, attackers adopt new tactics and register fresh domains each year, rather than reusing domains previously flagged as spam or phishing endpoints. While this may pose a challenge for traditional email security tools, it presents no such difficulty for Darktrace / EMAIL and its anomaly-based approach.

In the days and weeks leading up to ‘Black Friday’, Darktrace observed a spike in sophisticated phishing campaigns targeting consumers, demonstrating how attackers combine phycological manipulation with technical evasion to bypass basic security checks during this high-traffic period. This blog showcases several notable examples of highly convincing phishing emails detected and contained by Darktrace / EMAIL in mid to late November 2025.

Darktrace’s Black Friday Detections

Brand Impersonation: Deal Watchdogs’ Amazon Deals

The impersonation major online retailers has become a common tactic in retail-focused attacks, none more so than Amazon, which ranked as the fourth most impersonated brand in 2024, only behind Microsoft, Apple, Google, and Facebook [1]. Darktrace’s own research found Amazon to be the most mimicked brand, making up 80% of phishing attacks in its analysis of global consumer brands.

When faced with an email that appears to come from a trusted sender like Amazon, recipients are far more likely to engage, increasing the success rate of these phishing campaigns.

In one case observed on November 16, Darktrace detected an email with the subject line “NOW LIVE: Amazon’s Best Early Black Friday Deals on Gadgets Under $60”. The email was sent to a customer by the sender ‘Deal Watchdogs’, in what appeared to be an attempt to masquerade as a legitimate discount-finding platform. No evidence indicated that the company was legitimate. In fact, the threat actor made no attempt to create a convincing name, and the domain appeared to be generated by a domain generation algorithm (DGA), as shown in Figure 2.

Although the email was sent by ‘Deal Watchdogs’, it attempted to impersonate Amazon by featuring realistic branding, including the Amazon logo and a shade of orange similar to that used by them for the ‘CLICK HERE’ button and headline text.

Figure 1: The contents of the email observed by Darktrace, featuring authentic-looking Amazon branding.

Darktrace identified that the email, marked as urgent by the sender, contained a suspicious link to a Google storage endpoint (storage.googleapis[.]com), which had been hidden by the text “CLICK HERE”. If clicked, the link could have led to a credential harvester or served as a delivery vector for a malicious payload hosted on the Google storage platform.

Fortunately, Darktrace immediately identified the suspicious nature of this email and held it before delivery, preventing recipients from ever receiving or interacting with the malicious content.

Figure 2: Darktrace / EMAIL’s detection of the malicious phishing email sent to a customer.

Around the same time, Darktrace detected a similar email attempting to spoof Amazon on another customer’s network with the subject line “Our 10 Favorite Deals on Amazon That Started Today”, also sent by ‘Deal Watchdogs,’ suggesting a broader campaign.

Analysis revealed that this email originated from the domain petplatz[.]com, a fake marketing domain previously linked to spam activity according to open-source intelligence (OSINT) [2].

Brand Impersonation: Louis Vuitton

A few days later, on November 20, Darktrace / EMAIL detected a phishing email attempting to impersonate the luxury fashion brand Louis Vuitton. At first glance, the email, sent under the name ‘Louis Vuitton’ and titled “[Black Friday 2025] Discover Your New Favorite Louis Vuitton Bag – Elegance Starts Here”, appeared to be a legitimate Black Friday promotion. However, Darktrace’s analysis uncovered several red flags indicating a elaborate brand impersonation attempt.

The email was not sent by Louis Vuitton but by rskkqxyu@bookaaatop[.]ru, a Russia-based domain never before observed on the customer’s network. Darktrace flagged this as suspicious, noting that .ru domains were highly unusual for this recipient’s environment, further reinforcing the likelihood of malicious intent. Subsequent analysis revealed that the domain had only recently registered and was flagged as malicious by multiple OSINT sources [3].

Figure 3: Darktrace / EMAIL’s detection of the malicious email attempting to spoofLouis Vuitton, originating from a suspicious Russia-based domain.

Darktrace further noted that the email contained a highly suspicious link hidden behind the text “View Collection” and “Unsubscribe,” ensuring that any interaction, whether visiting the supposed ‘handbag store’ or attempting to opt out of marketing emails, would direct recipients to the same endpoint. The link resolved to xn--80aaae9btead2a[.]xn--p1ai (топааабоок[.]рф), a domain confirmed as malicious by multiple OSINT sources [4]. At the time of analysis, the domain was inaccessible, likely due to takedown efforts or the short-lived nature of the campaign.

Darktrace / EMAIL blocked this email before it reached customer inboxes, preventing recipients from interacting with the malicious content and averting any disruption.

Figure 4: The suspicious domain linked in the Louis Vuitton phishing email, now defunct.

Too good to be true?

Aside from spoofing well-known brands, threat actors frequently lure consumers with “too good to be true” luxury offers, a trend Darktrace observed in multiple cases throughout November.

In one instance, Darktrace identified an email with the subject line “[Black Friday 2025] Luxury Watches Starting at $250.” Emails contained a malicious phishing link, hidden behind text like “Rolex Starting from $250”, “Shop Now”, and “Unsubscribe”.

Figure 5: Example of a phishing email detected by Darktrace, containing malicious links concealed behind seemingly innocuous text.

Similarly to the Louis Vuitton email campaign described above, this malicious link led to a .ru domain (hxxps://x.wwwtopsalebooks[.]ru/.../d65fg4er[.]html), which had been flagged as malicious by multiple sources [5].

Figure 6: Darktrace / EMAIL’s detection of a malicious email promoting a fake luxury watch store, which was successfully held from recipient inboxes.

If accessed, this domain would redirect users to luxy-rox[.]com, a recently created domain (15 days old at the time of writing) that has also been flagged as malicious by OSINT sources [6]. When visited, the redirect domain displayed a convincing storefront advertising high-end watches at heavily discounted prices.

Figure 7: The fake storefront presented upon visiting the redirectdomain, luxy-rox[.]com.

Although the true intent of this domain could not be confirmed, it was likely a scam site or a credential-harvesting operation, as users were required to create an account to complete a purchase. As of the time or writing, the domain in no longer accessible .

This email illustrates a layered evasion tactic: attackers employed multiple domains, rapid domain registration, and concealed redirects to bypass detection. By leveraging luxury branding and urgency-driven discounts, the campaign sought to exploit seasonal shopping behaviors and entice victims into clicking.

Staying Protected During Seasonal Retail Scams

The investigation into these Black Friday-themed phishing emails highlights a clear trend: attackers are exploiting seasonal shopping events with highly convincing campaigns. Common tactics observed include brand impersonation (Amazon, Louis Vuitton, luxury watch brands), urgency-driven subject lines, and hidden malicious links often hosted on newly registered domains or cloud services.

These campaigns frequently use redirect chains, short-lived infrastructure, and psychological hooks like exclusivity and luxury appeal to bypass user scepticism and security filters. Organizations should remain vigilant during retail-heavy periods, reinforcing user awareness training, link inspection practices, and anomaly-based detection to mitigate these evolving threats.

Credit to Ryan Traill (Analyst Content Lead) and Owen Finn (Cyber Analyst)

Appendices

References

1.        https://keepnetlabs.com/blog/top-5-most-spoofed-brands-in-2024

2.        https://www.virustotal.com/gui/domain/petplatz.com

3.        https://www.virustotal.com/gui/domain/bookaaatop.ru

4.        https://www.virustotal.com/gui/domain/xn--80aaae9btead2a.xn--p1ai

5.        https://www.virustotal.com/gui/url/e2b868a74531cd779d8f4a0e1e610ec7f4efae7c29d8b8ab32c7a6740d770897?nocache=1

6.        https://www.virustotal.com/gui/domain/luxy-rox.com

Indicators of Compromise (IoCs)

IoC – Type – Description + Confidence

petplatz[.]com – Hostname – Spam domain

bookaaatop[.]ru – Hostname – Malicious Domain

xn--80aaae9btead2a[.]xn--p1ai (топааабоок[.]рф) – Hostname - Malicious Domain

hxxps://x.wwwtopsalebooks[.]ru/.../d65fg4er[.]html) – URL – Malicious Domain

luxy-rox[.]com – Hostname -  Malicious Domain

MITRE ATT&CK Mapping  

Tactic – Technique – Sub-Technique  

Initial Access - Phishing – (T1566)  

Continue reading
About the author
Ryan Traill
Analyst Content Lead

Blog

/

Network

/

November 27, 2025

CastleLoader & CastleRAT: Behind TAG150’s Modular Malware Delivery System

CastleLoader & CastleRAT: Behind TAG150’s Modular Malware Delivery SystemDefault blog imageDefault blog image

What is TAG-150?

TAG-150, a relatively new Malware-as-a-Service (MaaS) operator, has been active since March 2025, demonstrating rapid development and an expansive, evolving infrastructure designed to support its malicious operations. The group employs two custom malware families, CastleLoader and CastleRAT, to compromise target systems, with a primary focus on the United States [1]. TAG-150’s infrastructure included numerous victim-facing components, such as IP addresses and domains functioning as command-and-control (C2) servers associated with malware families like SecTopRAT and WarmCookie, in addition to CastleLoader and CastleRAT [2].

As of May 2025, CastleLoader alone had infected a reported 469 devices, underscoring the scale and sophistication of TAG-150’s campaign [1].

What are CastleLoader and CastleRAT?

CastleLoader is a loader malware, primarily designed to download and install additional malware, enabling chain infections across compromised systems [3]. TAG-150 employs a technique known as ClickFix, which uses deceptive domains that mimic document verification systems or browser update notifications to trick victims into executing malicious scripts. Furthermore, CastleLoader leverages fake GitHub repositories that impersonate legitimate tools as a distribution method, luring unsuspecting users into downloading and installing malware on their devices [4].

CastleRAT, meanwhile, is a remote access trojan (RAT) that serves as one of the primary payloads delivered by CastleLoader. Once deployed, CastleRAT grants attackers extensive control over the compromised system, enabling capabilities such as keylogging, screen capturing, and remote shell access.

TAG-150 leverages CastleLoader as its initial delivery mechanism, with CastleRAT acting as the main payload. This two-stage attack strategy enhances the resilience and effectiveness of their operations by separating the initial infection vector from the final payload deployment.

How are they deployed?

Castleloader uses code-obfuscation methods such as dead-code insertion and packing to hinder both static and dynamic analysis. After the payload is unpacked, it connects to its command-and-control server to retrieve and running additional, targeted components.

Its modular architecture enables it to function both as a delivery mechanism and a staging utility, allowing threat actors to decouple the initial infection from payload deployment. CastleLoader typically delivers its payloads as Portable Executables (PEs) containing embedded shellcode. This shellcode activates the loader’s core module, which then connects to the C2 server to retrieve and execute the next-stage malware.[6]

Following this, attackers deploy the ClickFix technique, impersonating legitimate software distribution platforms like Google Meet or browser update notifications. These deceptive sites trick victims into copying and executing PowerShell commands, thereby initiating the infection kill chain. [1]

When a user clicks on a spoofed Cloudflare “Verification Stepprompt, a background request is sent to a PHP script on the distribution domain (e.g., /s.php?an=0). The server’s response is then automatically copied to the user’s clipboard using the ‘unsecuredCopyToClipboard()’ function. [7].

The Python-based variant of CastleRAT, known as “PyNightShade,” has been engineered with stealth in mind, showing minimal detection across antivirus platforms [2]. As illustrated in Figure 1, PyNightShade communicates with the geolocation API service ip-api[.]com, demonstrating both request and response behavior

Packet Capture (PCAP) of PyNightShade, the Python-based variant of CastleRAT, communicating with the geolocation API service ip-api[.]com.
Figure 1: Packet Capture (PCAP) of PyNightShade, the Python-based variant of CastleRAT, communicating with the geolocation API service ip-api[.]com.

Darktrace Coverage

In mid-2025, Darktrace observed a range of anomalous activities across its customer base that appeared linked to CastleLoader, including the example below from a US based organization.

The activity began on June 26, when a device on the customer’s network was observed connecting to the IP address 173.44.141[.]89, a previously unseen IP for this network along with the use of multiple user agents, which was also rare for the user.  It was later determined that the IP address was a known indicator of compromise (IoC) associated with TAG-150’s CastleRAT and CastleLoader operations [2][5].

Figure 2: Darktrace’s detection of a device making unusual connections to the malicious endpoint 173.44.141[.]89.

The device was observed downloading two scripts from this endpoint, namely ‘/service/download/data_5x.bin’ and ‘/service/download/data_6x.bin’, which have both been linked to CastleLoader infections by open-source intelligence (OSINT) [8]. The archives contains embedded shellcode, which enables attackers to execute arbitrary code directly in memory, bypassing disk writes and making detection by endpoint detection and response (EDR) tools significantly more difficult [2].

 Darktrace’s detection of two scripts from the malicious endpoint.
Figure 3: Darktrace’s detection of two scripts from the malicious endpoint.

In addition to this, the affected device exhibited a high volume of internal connections to a broad range of endpoints, indicating potential scanning activity. Such behavior is often associated with reconnaissance efforts aimed at mapping internal infrastructure.

Darktrace / NETWORK correlated these behaviors and generated an Enhanced Monitoring model, a high-fidelity security model designed to detect activity consistent with the early stages of an attack. These high-priority models are continuously monitored and triaged by Darktrace’s Security Operations Center (SOC) as part of the Managed Threat Detection and Managed Detection & Response services, ensuring that subscribed customers are promptly alerted to emerging threats.

Darktrace detected an unusual ZIP file download alongside the anomalous script, followed by internal connectivity. This activity was correlated under an Enhanced Monitoring model.
Figure 4: Darktrace detected an unusual ZIP file download alongside the anomalous script, followed by internal connectivity. This activity was correlated under an Enhanced Monitoring model.

Darktrace Autonomous Response

Fortunately, Darktrace’s Autonomous Response capability was fully configured, enabling it to take immediate action against the offending device by blocking any further connections external to the malicious endpoint, 173.44.141[.]89. Additionally, Darktrace enforced a ‘group pattern of life’ on the device, restricting its behavior to match other devices in its peer group, ensuring it could not deviate from expected activity, while also blocking connections over 443, shutting down any unwanted internal scanning.

Figure 5: Actions performed by Darktrace’s Autonomous Response to contain the ongoing attack.

Conclusion

The rise of the MaaS ecosystem, coupled with attackers’ growing ability to customize tools and techniques for specific targets, is making intrusion prevention increasingly challenging for security teams. Many threat actors now leverage modular toolkits, dynamic infrastructure, and tailored payloads to evade static defenses and exploit even minor visibility gaps. In this instance, Darktrace demonstrated its capability to counter these evolving tactics by identifying early-stage attack chain behaviors such as network scanning and the initial infection attempt. Autonomous Response then blocked the CastleLoader IP delivering the malicious ZIP payload, halting the attack before escalation and protecting the organization from a potentially damaging multi-stage compromise

Credit to Ahmed Gardezi (Cyber Analyst) Tyler Rhea (Senior Cyber Analyst)
Edited by Ryan Traill (Analyst Content Lead)

Appendices

Darktrace Model Detections

  • Anomalous Connection / Unusual Internal Connections
  • Anomalous File / Zip or Gzip from Rare External Location
  • Anomalous File / Script from Rare External Location
  • Initial Attack Chain Activity (Enhanced Monitoring Model)

MITRE ATT&CK Mapping

  • T15588.001 - Resource Development – Malware
  • TG1599 – Defence Evasion – Network Boundary Bridging
  • T1046 – Discovery – Network Service Scanning
  • T1189 – Initial Access

List of IoCs
IoC - Type - Description + Confidence

  • 173.44.141[.]89 – IP – CastleLoader C2 Infrastructure
  • 173.44.141[.]89/service/download/data_5x.bin – URI – CastleLoader Script
  • 173.44.141[.]89/service/download/data_6x.bin – URI  - CastleLoader Script
  • wsc.zip – ZIP file – Possible Payload

References

[1] - https://blog.polyswarm.io/castleloader

[2] - https://www.recordedfuture.com/research/from-castleloader-to-castlerat-tag-150-advances-operations

[3] - https://www.pcrisk.com/removal-guides/34160-castleloader-malware

[4] - https://www.scworld.com/brief/malware-loader-castleloader-targets-devices-via-fake-github-clickfix-phishing

[5] https://www.virustotal.com/gui/ip-address/173.44.141.89/community

[6] https://thehackernews.com/2025/07/castleloader-malware-infects-469.html

[7] https://www.cryptika.com/new-castleloader-attack-using-cloudflare-themed-clickfix-technique-to-infect-windows-computers/

[8] https://www.cryptika.com/castlebot-malware-as-a-service-deploys-range-of-payloads-linked-to-ransomware-attacks/

Continue reading
About the author
Your data. Our AI.
Elevate your network security with Darktrace AI