Analyzing the familiar tools used by the Crypt Ghouls hacktivists
- November 4, 2024
- Posted by: chuckb
- Category: Securelist
The emergence of a ransomware group dubbed “Crypt Ghouls,” identified last December, has raised significant concerns regarding cybersecurity threats targeting Russian businesses and government entities. This group’s activities exhibit notable connections to other ransomware groups that have previously focused on the same geographic region. Analysis reveals overlapping tactics, techniques, and tools among these groups, indicating a coordinated effort in their operations, with shared infrastructure across various attacks.
Crypt Ghouls utilize a sophisticated toolkit comprising various utilities—such as Mimikatz, XenAllPasswordPro, and the notable ransomware strains LockBit 3.0 and Babuk—to penetrate their victims’ systems. The group has predominantly gained initial access through compromised contractor credentials, facilitated by VPN connections from IP addresses linked to Russian hosting services. This trend reflects a larger pattern where attackers increasingly exploit vulnerabilities associated with third-party contractors to infiltrate target organizations.
To maintain their foothold, the Crypt Ghouls employ various persistence mechanisms, notably using tools like NSSM to manage services and Localtonet for encrypted communications. Tools such as XenAllPasswordPro are instrumental for harvesting login credentials from target systems, indicating a targeted approach to credential theft. The methodology includes executing commands designed to gather sensitive authentication data, further underscoring the group’s emphasis on stealth and data acquisition.
In addition to credential harvesting, the group has operationalized backdoor loaders, notably the CobInt loader, allowing them to execute obfuscated commands and interact with command-and-control servers. Through techniques such as WMI (Windows Management Instrumentation) and Remote Desktop Protocol (RDP), they expand their control over compromised systems, facilitating a broader network reconnaissance process. Furthermore, they display a pattern of anomalous activity that suggests scouring network shares and identifying open ports for potential exploitation.
The analysis also indicates utilization of the infamous Mimikatz utility for obtaining user credentials stored in memory, as well as the MiniDump Tool for dumping process memory. Such tactics highlight the advanced nature of these attacks, revealing an operational framework reliant on the extraction of sensitive information stored in system processes. Their attempts to exfiltrate sensitive information are further evidenced by commands aimed at copying browser-stored login data to temporary directories for easier access.
Crypt Ghouls have been noted for targeting high-value data, such as Active Directory dumps from domain controllers, evidencing a clear strategy focused on maximizing their operational impact. They employ established utilities like Ntdsutil and leverage existing scheduled tasks to streamline their data extraction processes. However, investigations have yet to confirm subsequent data exfiltration following the archiving of sensitive information.
In confirming their operational sophistication, Crypt Ghouls utilize well-known network reconnaissance tools such as PingCastle alongside other scanning utilities for identifying weak points within targeted infrastructures. Their arsenal includes various remote access utilities, with AnyDesk being the most prevalent, facilitating a persistent connection for ongoing exploitations.
Notably, their execution of DLL sideloading techniques showcases an advanced approach to infiltration, whereby legitimate files are manipulated to execute malicious payloads without triggering immediate cybersecurity alarms. As an additional concern, the group employs ransomware variants that utilize encryption protocols designed to obfuscate victim data uniquely, complicating recovery efforts and intensifying the pressure on victims to negotiate ransoms.
Investigations point to an interconnected landscape among different cybercriminal organizations, notably with the discovery of tool and method overlaps with other groups such as MorLock and BlackJack. The use of shared utility names and configurations among these groups hints at a collaborative environment, where knowledge and resources are exchanged, potentially indicating a more extensive network of cybercriminal collaboration targeting Russian interests.
With a concentration of attacks on various sectors including government, energy, and finance, Crypt Ghouls appear strategically positioned to disrupt operations across a spectrum of Russian organizations, pushing both financial demands and operational chaos. Given the shared toolkits and strategies among various groups, identifying the specific perpetrators of ransomware attacks has become increasingly complicated.
In conclusion, the emergence of Crypt Ghouls signifies a troubling trend of organized cybercrime that leverages sophisticated tools and tactics to engage in ransomware attacks against Russian entities. The reliance on compromised contractor credentials and the use of publicly available ransomware variants underscore the evolving nature of cyber threats, emphasizing the importance of continuous vigilance and adaptive defense mechanisms within affected organizations. The ongoing investigation will monitor developments in this arena, especially as the complexity of such cybercriminal networks continues to grow and adapt.