Blog

Threat Finds

Crypto

Cryptomining Campaigns & Technical Analysis of Vulnerability

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
07
Jul 2020
07
Jul 2020
Crypto-mining campaigns stood no chance against Darktrace's AI as it identified the threat in real time. Put your trust in Darktrace's assistance!

Introduction

The speed with which attackers can weaponize vulnerabilities is steadily increasing. While technology is rapidly evolving and cyber-attacks are becoming more sophisticated, the advantages of exploiting software vulnerabilities over devising a more elaborate and lengthy attack plan have not been overlooked by hackers. These vulnerabilities are also a quick way to gain access into a businesses’ infrastructure. In recent years, attackers have found great benefit and substantial success through quickly weaponizing vulnerabilities in web-facing systems.

Just recently, critical vulnerabilities in Citrix Gateway resulted in a spate of activity targeting Darktrace customers, as reported earlier this year. Without an immediate patch released upon the public announcement of the discovered flaws in Citrix, exploits quickly followed. Similarly, in late April, SaltStack developers reported vulnerabilities in Salt, an open source framework used to monitor and update the state of servers in cloud environments and data centers.

The vulnerabilities found in Salt would allow hackers to bypass authentication and authorization controls and execute code in Salt master servers exposed to the internet. The Salt master is responsible for sending commands to Salt minions and can manage thousands of minions at once. Due to this structure, one exposed Salt master can lead to a compromise of all underlying minions.

On May 2, Darktrace detected successful crypto-miner infections across a number of its customers exploiting the CVE-2020-11651 and CVE-2020-11652 vulnerabilities in SaltStack server management software. In the same weekend, LineageOS — an Android mobile operating system – and Ghost — a blogging platform – both reported suffering a crypto-mining attack due to exposed, unpatched Salt servers. Most notable about these attacks was the sheer speed from a vulnerability being published to a widespread attack campaign.

Timeline

Figure 1: A timeline of events identified by Darktrace on May 3

Technical analysis

Initial compromise

Darktrace initially detected that a number of customer servers running SaltStack were making external connections to endpoints previously not seen on the network. The connections used the curl or wget utilities to download and execute a bash script, which would install a secondary-stage payload containing a cryptocurrency miner.

The systems were targeted directly utilizing 2020-11651 and CVE-2020-11652 vulnerabilities in the ZeroMQ protocol running on SaltStack. These vulnerabilities would allow direct remote code execution as root on the targeted systems, allowing the script to be downloaded and executed successfully with highest system privileges.

The downloader script is almost identical to the one utilized in March in H2Miner infections targeting exposed Docker APIs and Redis instances.

Before downloading the secondary stage payload, the script cleans the target system of a number of pre-existing infections and miners, as well as disabling a number of known security tools and software.

Figure 2: The downloader script

Following the initial clean up, the script would iterate through three functions to download the crypto-miner payload — salt-storer

SHA256 837d768875417578c0b1cab4bd0aa38146147799f643bb7b3c6c6d3d82d7aa2a

— from three different hard-coded servers. An MD5 check for the downloaded executable would be performed prior to execution. The below screenshot illustrates two out of the three downloader functions that would be invoked.

Figure 3: Two of the downloader functions

Second stage payload

Following the cryptographic checks, the downloaded ELF LSB executable kicks into action. No payload analysis was carried out, however it’s execution would result in a crypto-miner being installed and a C2 channel opened.

OSINT indicates that several new versions of the payload were observed carrying additional capabilities, including database dumping and advanced persistence methods. The variants detected by Darktrace’s AI included the more advanced “Version 5” payload purported to have worming capabilities, but in this case they were not observed directly.

Command and control

Upon the execution of an LSB executable, a plaintext HTTP C2 channel would be established, sending basic metadata about the infected host such as processor architecture, available resources, and whether root execution was achieved. This indicates that the C2 mechanisms were likely repurposed from other infections, as this particular infection would execute as root, making the respective component redundant.

Figure 4: A Command and control channel

The complete attack lifecycle was investigated and reported on by Darktrace’s Cyber AI Analyst, which automatically surfaced some crucial details regarding the C2 communication, including other servers that were seen making similar communication patterns, as seen in the bottom right below.

Figure 5: The Cyber AI Analyst automatically generating a natural-language summary of the overall security incident

Figure 6: Further information on the suspicious endpoints

Actions on target

Lastly, devices began mining for cryptocurrency. Cryptocurrency mining demands a substantial proportion of a device’s processing power, such as CPU and GPU, in order to calculate hashes. However, except for the occasional increase in CPU or RAM usage, it can go undetected for months as traditional security products do not normally detect its pattern of behavior as malicious.

Conclusion

Failing to patch vulnerabilities quickly and decisively can have serious consequences. Sometimes, however, the window of opportunity before an attack hits is too short for patching to be feasible. This example demonstrates how quickly unpatched vulnerabilities can be exploited following an initial public disclosure. And yet, even two months after SaltStack published the updates, many Salt servers remain unpatched and run the risk of becoming compromised.

In the case of Citrix, some exploits led to a ransomware attack. Darktrace’s AI-powered Immune System technology not only detected every stage of these ransomware attacks, but its autonomous response was able to halt any anomalous event and contain further damage.

Because new vulnerabilities are, by nature, unexpected, traditional security tools relying on rules and signatures don’t know to look for malicious activity that arises as a result. However, with its constantly evolving understanding of ‘normal’, Darktrace’s AI detects and investigates any unusual behavior, regardless of its origin or whether an attack has been seen before.

Crypto-mining is still favored among many threat actors due to its ability to generate profits, and a successfully infection can have a serious impact on the confidentiality and integrity of the corporate network. The need for Cyber AI that can detect new vulnerabilities and novel threats, and autonomously respond to stop an attack in its tracks, are critical to ensuring businesses remain secure in the face of cyber-criminals who are mobilizing to exploit vulnerabilities more quickly than ever.

IoCs:

IoCComment144.217.129[.]111Likely C2, URIs: /ms /h /s91.215.152[.]69Likely C2, URI: /h89.223.121[.]139Download of payload sa.sh217.12.210[.]192Download of payload sa.sh45.147.201[.]62Destination for crypto-mining217.12.210[.]245Download of payload salt_storer

Darktrace model breaches:

  • Device / Initial Breach Chain Compromise
  • Compromise / SSL or HTTP Beacon
  • Device / Large Number of Model Breaches
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / Script from Rare External
  • Compromise / Beaconing Activity To External Rare
  • Anomalous Connection / Multiple Failed Connections to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compliance / Crypto Currency Mining Activity

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

No items found.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.