Table of Contents
February 28, 2025
|
9m

DonutLeaks Threat Group


A glazed donut with the center designed to resemble a human eye iris, creating an unsettling optical illusion against a black background.

The DonutLeaks threat group, also known as DONUT SPIDER or D#nut Ransomware Team, is a financially motivated cybercriminal entity classified as a Big Game Hunting (BGH) adversary. This group specializes in data extortion and has, in the past, operated a private Ransomware-as-a-Service (RaaS) affiliate program. They are known for developing and utilizing the HelloXD and D0nut (note the zero) ransomware families. Active on underground communities since at least 2021, DonutLeaks has evolved its tactics, shifting from ransomware deployment to a primary focus on data exfiltration and leakage. This shift reflects a broader trend in the cybercriminal landscape, where the risks and complexities of ransomware deployment are increasingly being weighed against the relative ease and profitability of pure data extortion.

Origins & Evolution

DonutLeaks emerged as a significant threat actor around August 2022, initially operating as an affiliate of established ransomware groups like Hive and Ragnar Locker. This initial phase involved leveraging existing ransomware infrastructure and tools. However, they soon transitioned to developing their own custom ransomware encryptor, resulting in files marked with the ".d0nut" extension. This indicated a desire for greater control and potentially higher profits.

In 2024, a significant shift occurred. DonutLeaks moved away from ransomware deployment and encryption, focusing solely on data theft and extortion. This strategic pivot could be attributed to several factors:

  • Increased Law Enforcement Scrutiny: High-profile ransomware attacks and subsequent law enforcement crackdowns (like the disruption of Hive and Ragnar Locker) may have made ransomware deployment too risky.

  • Sanctions Risk: Ransomware attacks increasingly attract sanctions, complicating the process of receiving payments.

  • Shifting Profitability: Data extortion can be quicker and less resource-intensive than deploying and managing ransomware.

  • Departure of Key Personnel: It's possible that individuals with the skills to develop and maintain ransomware left the group, forcing a change in tactics.

This evolution highlights the dynamic nature of the cybercriminal ecosystem, where threat actors constantly adapt to maximize their gains and minimize their risks. The group's presence on underground forums since 2021 demonstrates a consistent commitment to cybercrime, regardless of the specific methods employed.

Tactics & Techniques

DonutLeaks' modus operandi has evolved over time, showcasing a degree of adaptability and strategic thinking. Their tactics can be broken down into key stages:

  • Initial Access: While specific initial access vectors are not always publicly disclosed, common methods used by similar threat actors, and likely employed by DonutLeaks, include:

* Phishing: Targeted spear-phishing emails with malicious attachments or links.

* Exploitation of Vulnerabilities: Targeting unpatched systems and known vulnerabilities, particularly in internet-facing applications like VPNs (as seen in the Lee Enterprises incident).

* Compromised Credentials: Using stolen or leaked credentials, often purchased on the dark web.

* Drive-by Downloads: Using compromised or attacker-controlled websites to deliver malicious payloads (as observed in attacks targeting Israeli entities).

  • Lateral Movement & Privilege Escalation: Once inside a network, DonutLeaks seeks to expand its access and gain control over valuable data. Techniques likely used include:

* Credential Theft: Stealing credentials from compromised machines (as seen in the Silverfort customer attack).

* Exploitation of Weaknesses: Leveraging misconfigurations, shadow admin accounts, and unprotected service accounts (again, highlighted in the Silverfort incident).

* Remote Desktop Protocol (RDP): Using RDP to move laterally between systems.

  • Data Exfiltration: This is now the core of DonutLeaks' operations. They focus on identifying and stealing sensitive data, including:

* Customer data

* Financial records

* Intellectual property

* Internal communications

  • Extortion & Data Leakage: Unlike traditional ransomware operations, DonutLeaks, in its current iteration, does not encrypt data. Instead, they threaten to release the stolen data publicly on dedicated leak sites if a ransom is not paid. This "extortion-only" approach removes the need for decryption keys and simplifies the attack process. The threat of public exposure is often sufficient to pressure victims into paying.

  • Tooling: Donut Leaks have used a combination of Open Source and custom tooling.

* Donut: A shellcode generation framework

* Sliver: A Cobalt Strike alternative, used as a final payload.

* Custom Nim Downloader Delivered via VHD files.

  • Ransom Notes (Historically): When deploying ransomware, DonutLeaks was known for using creative and humorous ransom notes, sometimes incorporating encoded messages, JavaScript, or even images. This may have been an attempt to project a certain image or intimidate victims.

  • TOR Tool (Historically): They developed a tool to create programs with integrated TOR clients, likely to facilitate access to their data leak sites and maintain anonymity. See more about how the TOR network works.

Targets or Victimology

DonutLeaks, particularly in its earlier ransomware-focused operations, exhibited characteristics of a "Big Game Hunting" adversary. This means they tend to target large organizations with the capacity to pay substantial ransoms. Their victimology includes:

  • Industry Focus:

* Healthcare: A frequent target due to the sensitive nature of patient data and the critical need for operational continuity. The surge of healthcare data breaches is alarming.

* Media: Organizations like Lee Enterprises, a major US newspaper publisher, are attractive due to their reliance on real-time operations, public trust, and the potential for significant reputational damage.

* Technology: As seen in the Silverfort incident, they are able to exploit technology.

* Other sectors: DESFA (Greek natural gas operator), Sheppard Robson (architectural firm), and Sando (construction company) have also been targeted, demonstrating a broad range.

  • Geographic Focus: While DonutLeaks' operations are not limited to a specific region, they have shown a particular interest in targets in:

* North America: The Lee Enterprises attack highlights their focus on US-based organizations.

* Many different countries around the world.

  • Motivations: DonutLeaks is primarily driven by financial gain. Their shift to data extortion further emphasizes this motivation, as it's a more streamlined approach to monetization.

Attack Campaigns

Several notable incidents have been linked to DonutLeaks, showcasing their evolving tactics and impact:

  1. Lee Enterprises (Suspected, February 2024): While not definitively attributed, the ransomware attack on Lee Enterprises, a major US newspaper publisher, exhibited characteristics consistent with DonutLeaks' focus on data exfiltration and targeting of media organizations. The attack resulted in significant operational disruptions and potential financial losses.

  2. Silverfort Customer (Undisclosed Date): This incident, detailed by Silverfort, highlighted DonutLeaks' exploitation of vulnerabilities like unprotected service accounts and shadow admins to achieve lateral movement and data exfiltration. The attack was a double extortion attempt, involving both data theft and encryption.

  3. DESFA, Sheppard Robson, and Sando (August 2022): These early attacks showcased DonutLeaks' initial emergence as a significant data extortion player, marked by aggressive tactics and extensive data leaks.

  4. Israeli Entities (Undisclosed Date, "Supposed Grasshopper" Campaign): This campaign, tracked by HarfangLab, demonstrated the use of open-source tools (Donut, Sliver) and custom infrastructure (compromised WordPress sites) to deliver malware and potentially steal data. The motive remains unclear, with possibilities ranging from espionage to penetration testing.

  5. Dispute with MONTI (Date Unknown): MONTI publicly accused Donut Leaks of not fulfilling a deal.

  6. Dispute with INC Ransomware (Date Unknown): Donut Leaks listed INC Ransomware as a victim on its data leak site, and accused INC of leaking shared data.

Defenses

Protecting against DonutLeaks and similar data extortion groups requires a multi-layered security approach, focusing on prevention, detection, and response:

  • Strong Access Controls:

* Multi-Factor Authentication (MFA): Enforce MFA on all internet-facing systems, particularly VPNs, VDIs, and email accounts. This is crucial for preventing initial access via compromised credentials.

* Principle of Least Privilege: Restrict user access to only the data and systems necessary for their roles. This limits the impact of a potential compromise.

* Service Account Protection: Discover, monitor, and manage service accounts. Implement strict access controls and monitor for anomalous behavior.

* Shadow Admin Mitigation: Identify and review shadow admin accounts. Reduce unnecessary privileges or protect them with MFA.

  • Vulnerability Management:

* Regular Patching: Keep all systems and software up to date with the latest security patches. This is critical for preventing exploitation of known vulnerabilities.

* Vulnerability Scanning: Regularly scan for vulnerabilities in your network and applications. Learn how I assessed vulnerabilities.

  • Network Security:

* Network Segmentation: Divide your network into segments to limit lateral movement in case of a breach.

* Intrusion Detection/Prevention Systems (IDS/IPS): Deploy and maintain IDS/IPS to detect and block malicious network activity.

* Firewall Configuration: Ensure firewalls are properly configured to block unauthorized access.

  • Endpoint Security:

* Endpoint Detection and Response (EDR): Deploy EDR solutions to monitor endpoint activity and detect malicious behavior.

* Antivirus/Anti-malware: Use reputable antivirus/anti-malware software and keep it up to date.

  • Data Security:

* Data Loss Prevention (DLP): Implement DLP solutions to monitor and prevent sensitive data from leaving your network.

* Data Backup and Recovery: Maintain regular, offline backups of critical data. This is essential for recovery in case of data loss or encryption (even though DonutLeaks primarily focuses on extortion, having backups is still a best practice).

  • Security Awareness Training:

* Phishing Awareness: Train employees to recognize and report phishing emails. This is a crucial defense against one of the most common initial access vectors. Consider using phishing simulation.

* Social Engineering Awareness: Educate employees about social engineering tactics and how to avoid being manipulated.

  • Incident Response:

* Develop and Test an Incident Response Plan: Have a plan in place to respond to security incidents quickly and effectively.

* Threat Intelligence: Leverage threat intelligence feeds to stay informed about the latest threats and TTPs used by groups like DonutLeaks.

* SIEM Monitoring: Configure SIEM to pick up on any denied MFA attempts. You can use a SIEM for monitoring.

  • Zero Trust: Adopt a Zero Trust approach to security, verifying every user and device before granting access to resources.

  • Never Pay the Ransom Paying the ransom does not guarantee the return of data, and may expose the victim to further attacks.

Conclusion

The DonutLeaks threat group represents a significant and evolving threat in the cybercriminal landscape. Their shift from ransomware deployment to pure data extortion demonstrates the adaptability of these groups and the need for organizations to adopt a proactive and multi-layered security approach. By focusing on strong access controls, vulnerability management, network security, data security, and security awareness training, organizations can significantly reduce their risk of falling victim to DonutLeaks and similar threat actors. Staying informed about the latest TTPs and leveraging threat intelligence is crucial for maintaining a robust security posture in the face of this ever-changing threat. One way to achieve that is with security logging.

Found this article interesting? Keep visit thesecmaster.com, and our social media page on FacebookLinkedInTwitterTelegramTumblrMedium, and Instagram and subscribe to receive tips like this. 

You may also like these articles:

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Threats

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe