Blog

Crypto

Inside the SOC

GitLab vulnerability exploit detected by AI

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
07
Nov 2021
07
Nov 2021
With over 30,000 unpatched GitLab servers remaining unprotected against the vulnerability tracked as CVE-2021-22205, Darktrace’s AI has detected several compromises that have resulted in crypto-currency mining. This blog explores how Cyber AI Analyst connected the dots and revealed the full extent of the intrusion in different organizations.

Darktrace has discovered a significant number of cases involving a successful exploit of GitLab servers — a common open source software used by developers. The vulnerability, tracked as CVE-2021-22205, allows an unauthenticated, remote attacker to execute arbitrary commands as the ‘git’ user, giving them full access to the repository, including deleting, modifying, and exfiltrating source code.

In each case discovered by Darktrace AI, attackers successfully exploited servers and ran crypto-mining malware. However, this vulnerability opens the door into a wider range of possibilities, including data exfiltration, ransomware, and supply chain attacks.

The flaw was fixed on April 14, 2021, but recent research has revealed that this vulnerability is still exploitable with over 30,000 GitLab servers remaining unpatched.

The vulnerability has affected customers in every corner of the world, with Darktrace customers in the US, EMEA and APAC all targeted. Affected industries include technology, transportation, and education.

Attack details

The cases detailed below generally follow the same pattern. First, user accounts with admin privileges are registered on a publicly accessible GitLab server belonging to an unnamed customer. This is followed by a remote execution of commands that grant the rogue accounts elevated permissions.

Figure 1: Multiple model breaches firing on an unusual data egress event on October 30, which resulted in a Proactive Threat Notification model breach.

After multiple model breaches on malicious EXE downloads and command and control (C2) activities with the TOR network, the organization received a Proactive Threat Notification (PTN) from Darktrace that immediately alerted them to the issue. This enabled the customer to remove the compromised device from the network.

The next day, Darktrace discovered cryptocurrency mining occurring on a compromised server that was communicating on a non-standard port. This triggered alerts to the customer through Darktrace’s Proactive Threat Notification service, immediately escalating the threat to their security team.

Figure 2: Multiple cryptocurrency mining model breaches from the same server firing on November 3.

The related breaches include scripts from rare external locations and rare endpoints (endpoints that have never been contacted by the breach devices in the past). Not surprisingly, the endpoints in question are crypto-mining pools.

It is important to note that this GitLab vulnerability represents only the initial attack vector, which could result in a number of scenarios. In the customer environment detailed above, crypto-mining has occurred; however, exploitation of this vulnerability could serve as the first stage of a more destructive ransomware attack, or result in stolen intellectual property.

Lastly, throughout the compromises identified across Darktrace’s customer base, it appears that the Interactsh tool was leveraged by the threat actors in the attack. Interactsh is an open-source tool for out of band data transfers and validation of security flaws, and it is commonly used by both researchers and hackers. Darktrace was easily able to identify this tool as part of the larger threat.

Cyber AI Analyst investigates

Darktrace’s Cyber AI Analyst launched an immediate investigation, stitching together different events across a five-day period and revealing four stages of the attack. This presented the security team with all the information they needed to perform effective investigation and clean up, including isolating the infected devices.

Figure 3: Cyber AI Analyst automatically investigates, piecing together the events into a single narrative.

In another customer environment, Cyber AI Analyst was again able to piece together multiple security events to present a coherent security narrative, determining that the suspicious file downloads likely contained malicious software, and recommending immediate attention from security staff.

Figure 4: In a different case, Cyber AI Analyst surfaces a summary and key metrics around the suspicious file downloads.

Cyber AI Analyst made stellar detections and Proactive Threat Notification alerted affected clients ASAP. Clients were then supported through Ask the Expert (ATE) services. There has been no evidence of ransomware thus far, but these types of attacks typically gain a foothold on Internet-exposed servers and then pivot internally to deploy ransomware.

In a third example with a separate customer, Cyber AI Analyst stitched together six different security events into a single security narrative. Here, Darktrace’s technology was able to connect the dots between C2 behavior, suspicious file downloads, unusual connections, and Tor activity, eventually leading to its discovery of cryptocurrency mining.

Cyber AI Analyst specifically identified GitLab in the suspicious file downloads from a rare external endpoint. The fact that Darktrace was able to identify this in the context of a holistic view of threatening activity across this organization’s digital ecosystem — stretching from suspicious SSL connections to the eventual crypto-mining activity — presents a remarkable picture of Cyber AI Analyst in action.

Figure 5: Cyber AI Analyst identifying the GitLab activity in the context of the wider security narrative.

Concluding thoughts

Though the patch was released in April, over 50% of deployments remain unpatched. There are potential reasons why they remain unpatched — overworked security staff, or simply negligence.

Even when CVEs are mapped and patched promptly, however, novel and never-before-seen attacks can still slip through the cracks. Before the Gitlab flaw was publicly disclosed and fixed, this vulnerability was a zero-day.

And so, rather than wait for CVEs to be publicly disclosed, organizations would be prudent to adopt technologies that can detect and respond to emerging attacks at their earliest stages — regardless of whether they are exploiting known or unknown vulnerabilities.

At Darktrace we talk a lot about the problems novel and unknown threats pose for traditional security solutions. This case shows that even when a threat is known for over six months, difficulties in implementing and rolling out patching mean it can still cause issues.

Thanks to Darktrace’s AI continuously monitoring the behavior of our customer’s devices, they were able to identify the threat at its earliest stages, before it could develop into something more disruptive like ransomware. And had the customers had Darktrace Antigena configured, the technology would have responded autonomously to contain the malicious behavior before the attackers could get past stage one.

Thanks to Darktrace analyst Waseem Akhter for his insights on the above threat find.

Learn more about Darktrace’s Self-Learning AI

Technical details

Proactive Threat Notification model detections:

  • Compromise / Anomalous File then Tor
  • Compromise / High Priority Crypto Currency Mining
  • Device / Initial Breach Chain Compromise
  • Device / Large Number of Model Breaches from Critical Network Device
  • Unusual Activity / Enhanced Unusual External Data Transfer

Other Darktrace model detections:

  • Anomalous Connection / Anomalous SSL without SNI to New External
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Anomalous Connection / Callback on Web Facing Device
  • Anomalous Connection / Data Sent to Rare Domain
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous Connection / Posting HTTP to IP Without Hostname
  • Anomalous File / Multiple EXE from Rare External Locations
  • Anomalous File / Internet Facing System File Download
  • Anomalous File / Script from Rare Location
  • Anomalous Server Activity / Outgoing from Serve
  • Compromise / Beaconing Activity To External Rare
  • Compliance / Crypto Currency Mining Activity
  • Compromise / High Volume of Connections with Beacon Score
  • Compromise / Large DNS Volume for Suspicious Domain
  • Compromise / Monero Mining
  • Compliance / Possible Tor Usage
  • Device / Internet Facing Device with High Priority Alert
  • Device / Large Number of Model Breaches
  • Device / Large Number of Connections to New Endpoints
  • Device / Suspicious Domain
  • Unusual Activity / Unusual External Data to New IPs

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Andrew Lawrence
VP, Threat Analysis, Americas
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

No items found.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.