Blog

Inside the SOC

Compliance Threat: RedLine Information Stealer

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
13
Sep 2022
13
Sep 2022
Darktrace reveals the compliance risks posed by the RedLine information stealer. Read about their analysis and how to defend against this cyber threat.

With the continued rise of malware as a service (MaaS), it is now easier than ever to find and deploy information stealers [1]. Given this, it is crucial that companies begin to prioritize good cyber hygiene, and address compliance issues within their environments. Thanks to MaaS, attackers with little to no experience can amplify what might seem like a low-risk attack, into a significant compromise. This blog will investigate a compromise that could have been mitigated with better cyber hygiene and enhanced awareness around compliance issues.

Figure 1: Timeline of the attack

In May 2022 Darktrace DETECT/Network identified a device linked with multiple compliance alerts for ‘torrent’ activity within a Latin American telecommunications company. This culminated in the device downloading a suspicious executable file from an archived webpage. At first, analysis of the downloaded file indicated that it could be a legitimate, albeit outdated software relevant to the client’s industry vertical (SNMPc management tool for GeoDesy GD-300). However, as this was the first event before further suspicious activities, it was also possible that the software downloaded was packaged with malware and marked an initial compromise. Since early April, the device had regularly breached compliance alerts for both BitTorrent and uTorrent (a BitTorrent client). These connections occurred over a common torrenting port, 6881, and may have represented the infection vector.  

Figure 2: View of archived webpage which the suspicious executable was downloaded from

Shortly after the executable was downloaded, Darktrace DETECT alerted a new outbound SSH connection with the following notice in Advanced Search: ‘SSH::Heuristic_Login_Success’. This was highlighted because the breach device did not commonly make connections over this protocol and the destination was a never-before-seen Bulgarian IP address (79.142.70[.]239). The connection lasted 4 minutes, and the device downloaded 31.36 MB of data. 

Following this, the breach device was seen making unusual HTTP connections to rare Russian and Danish endpoints using suspicious user agents. The Russian endpoint was noted for hosting a text file (‘incricinfo[.]com') that listed a single domain which was recently registered. The connections to the Danish endpoint were made to an IP with a URI that OSINT connected to the use of the BeamWinHTTP loader [2]. This loader can be used to download and execute other malware strains, in particular information stealers [3]. 

Figure 3: Screenshot of Russian endpoint with link to incricinfo[.]com 
Figure 4: Cyber AI Analyst highlighting the unusual HTTP connectivity that occurred prior to the multiple suspicious file downloads

At the same time as the connections with the unusual user agents, the device was also seen downloading an executable file from the endpoint, ‘Yuuichirou-hanma[.]s3[.]pl-waw[.]scw[.]cloud’. Analysis of the file indicated that it may be used to deploy further malware and potentially unwanted programs (PUPs). BeamWinHTTP also causes installation of these PUPs which helps to load more nefarious programs and spread compromise. 

This behavior was then seen as the device downloaded 5 different executable files from the endpoint, ‘hakhaulogistics[.]com’. This domain is linked to a Vietnamese logistics company that Darktrace had marked as new within the environment; it is possible that this domain was compromised and being used to host malicious infrastructure. At the point of compromise, several of the downloads were labeled as malicious by popular OSINT [4]. Additionally, at least one of the files was explicitly linked to the RedLine Information Stealer.  

Shortly after, the device made connections to a known Tor relay node. Tor is commonly used as an avenue for C2 communication as it offers a way for attackers to anonymize and obfuscate their activity. It was at this point that the first Proactive Threat Notification (PTN) for this activity occurred. This ensured immediate follow-up investigation from Darktrace SOC and a timeline of events and impacted devices were issued to the customer’s security team directly. 

Figure 5: Cyber AI Analyst highlighting the unusual executable downloads as well as the subsequent Tor connections. The file poweroff[.]exe has been highlighted by several OSINT sources as being potentially malicious

By this point, Darktrace had identified a large volume of unusual outbound HTTP POSTs to a variety of endpoints that seemed to have no obvious function or service. Following these POST requests, the compromised device was seen initiating a long SSL connection to the domain, ‘www[.]qfhwji6fnpiad3gs[.]com’, which is likely to have be generated by an algorithm (DGA). Lastly, a little while after the SSL connections, the device was seen downloading another executable file from the Russian domain ‘test-hf[.]su’. Research on the file again suggested that it was associated with RedLine Stealer [5].  

Figure 6: AIA highlighting additional unusual HTTP connections that were linked with the numeric exe download

Dangers of Non-Compliance 

Whilst the RedLine compromise was a matter of customer concern, the gap in their security was not visibility but rather best practice. It is important to note that prior to these events, the device was commonly seen sending and receiving connections associated with torrenting. In the past it has been observed that RedLine Stealer masquerades as ‘cracked’ software (software that has had its copy protection removed) [6]. In this instance, the initial download of the false ‘SNMPc’ executable may have been proof of this behavior. 

This is a reminder that torrenting is also extremely popular as a peer-to-peer vector for transferring malicious files. Combined with the possibility of network throttling or unapproved VPN use, torrents are usually considered non-compliant within corporate settings. Whether the events here were kickstarted due to a user unwittingly downloading malicious software, or exposure to a malicious actor via BitTorrent use, both cases represent a user circumventing existing compliance controls or a lack of compliance control in general. It is important for organizations to make sure that their users are acting in ways that limit the company’s exposure to nefarious actors. Companies should routinely encourage proper cyber hygiene and implement access controls that block certain activities such as torrenting if threats like these are to be stopped in the future.  

Regardless of what users are doing, Darktrace is positioned to detect and take action on compliance breaches and activity resulting from lack of compliance. The variety of C2 domains used in this blog incident were too quick for most security tools to alert on or for human teams to triage. However, this was no problem for Cyber AI analyst, which was able to draw together aspects of the attack across the kill chain and save a significant amount of time for both the customer security team and Darktrace SOC analysts. If active, Darktrace RESPOND could have blocked activities like the initial BitTorrent connections and incoming download, but with the right preventative measures, it wouldn’t have to. Darktrace PREVENT works continuously to harden defenses and preempt attackers, closing any vulnerabilities before they can be exploited. This includes performing attack surface management, attack path modelling, and security awareness training. In this case, Darktrace PREVENT could have highlighted torrenting activity as part of a potentially harmful attack path and recommended the best actions to mitigate it.

‘No Prior Experience required’ 

In the past, only highly skilled attackers could create and use the tools needed to attack organizations. With Ransomware-as-a-Service (RaaS) proving highly profitable, however, it is no surprise that malware is also becoming a lucrative business. As SaaS can help legitimate companies with no development experience to use and maintain apps, MaaS can help attackers with little to no hacking experience compromise organizations and achieve their goals. RedLine Stealer is readily available, and not prohibitively expensive, meaning attacks can be carried out more frequently, and on a wider range of victims. The incident explored in this blog is proof of this, and a strong indication that security comes not only from strong visibility but also compliance and best practice too. With a powerful defensive tool like PREVENT, security teams can save time while feeling confident that they are keeping ahead of these aspects of security.

Thanks to Adam Stevens for his contributions to this blog.

Appendices

Darktrace Model Breaches

·      Anomalous Connection / Multiple HTTP POSTs to Rare Hostname 

·      Anomalous Connection / New User Agent to IP Without Hostname

·      Anomalous File / EXE from Rare External Location

·      Anomalous File / Multiple EXE from Rare External 

·      Anomalous File / Numeric Exe Download

·      Anomalous Server Activity / New User Agent from Internet Facing System

·      Compliance / SSH to Rare External Destination

·      Compromise / Anomalous File then Tor 

·      Compromise / Possible Tor Usage 

·      Device / Initial Breach Chain Compromise

·      Device / Long Agent Connection to New Endpoint

References

[1] https://blog.sonicwall.com/en-us/2021/12/the-rise-and-growth-of-malware-as-a-service/

[2] https://asec.ahnlab.com/en/33679/  

[3] https://asec.ahnlab.com/en/20930/

[4] https://www.virustotal.com/gui/file/acfc06b4bcda03ecf4f9dc9b27c510b58ae3a6a9baf1ee821fc624467944467b & https://www.virustotal.com/gui/file/dad6311f96df65f40d9599c84907bae98306f902b1489b03768294b7678a5e79 

[5] https://www.virustotal.com/gui/file/ff7574f9f1d15594e409bee206f5db6c76db7c90dda2ae4f241b77cd0c7b6bf6

[6] https://asec.ahnlab.com/en/30445/

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Steven Sosa
Analyst Team Lead
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Thought Leadership

The State of AI in Cybersecurity: Understanding AI Technologies

Default blog imageDefault blog image
24
Jul 2024

About the State of AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners”. This blog will focus on security professionals’ understanding of AI technologies in cybersecurity tools.

To access download the full report, click here.

How familiar are security professionals with supervised machine learning

Just 31% of security professionals report that they are “very familiar” with supervised machine learning.

Many participants admitted unfamiliarity with various AI types. Less than one-third felt "very familiar" with the technologies surveyed: only 31% with supervised machine learning and 28% with natural language processing (NLP).

Most participants were "somewhat" familiar, ranging from 46% for supervised machine learning to 36% for generative adversarial networks (GANs). Executives and those in larger organizations reported the highest familiarity.

Combining "very" and "somewhat" familiar responses, 77% had familiarity with supervised machine learning, 74% generative AI, and 73% NLP. With generative AI getting so much media attention, and NLP being the broader area of AI that encompasses generative AI, these results may indicate that stakeholders are understanding the topic on the basis of buzz, not hands-on work with the technologies.  

If defenders hope to get ahead of attackers, they will need to go beyond supervised learning algorithms trained on known attack patterns and generative AI. Instead, they’ll need to adopt a comprehensive toolkit comprised of multiple, varied AI approaches—including unsupervised algorithms that continuously learn from an organization’s specific data rather than relying on big data generalizations.  

Different types of AI

Different types of AI have different strengths and use cases in cyber security. It’s important to choose the right technique for what you’re trying to achieve.  

Supervised machine learning: Applied more often than any other type of AI in cyber security. Trained on human attack patterns and historical threat intelligence.  

Large language models (LLMs): Applies deep learning models trained on extremely large data sets to understand, summarize, and generate new content. Used in generative AI tools.  

Natural language processing (NLP): Applies computational techniques to process and understand human language.  

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies.  

What impact will generative AI have on the cybersecurity field?

More than half of security professionals (57%) believe that generative AI will have a bigger impact on their field over the next few years than other types of AI.

Chart showing the types of AI expected to impact security the most
Figure 1: Chart from Darktrace's State of AI in Cybersecurity Report

Security stakeholders are highly aware of generative AI and LLMs, viewing them as pivotal to the field's future. Generative AI excels at abstracting information, automating tasks, and facilitating human-computer interaction. However, LLMs can "hallucinate" due to training data errors and are vulnerable to prompt injection attacks. Despite improvements in securing LLMs, the best cyber defenses use a mix of AI types for enhanced accuracy and capability.

AI education is crucial as industry expectations for generative AI grow. Leaders and practitioners need to understand where and how to use AI while managing risks. As they learn more, there will be a shift from generative AI to broader AI applications.

Do security professionals fully understand the different types of AI in security products?

Only 26% of security professionals report a full understanding of the different types of AI in use within security products.

Confusion is prevalent in today’s marketplace. Our survey found that only 26% of respondents fully understand the AI types in their security stack, while 31% are unsure or confused by vendor claims. Nearly 65% believe generative AI is mainly used in cybersecurity, though it’s only useful for identifying phishing emails. This highlights a gap between user expectations and vendor delivery, with too much focus on generative AI.

Key findings include:

  • Executives and managers report higher understanding than practitioners.
  • Larger organizations have better understanding due to greater specialization.

As AI evolves, vendors are rapidly introducing new solutions faster than practitioners can learn to use them. There's a strong need for greater vendor transparency and more education for users to maximize the technology's value.

To help ease confusion around AI technologies in cybersecurity, Darktrace has released the CISO’s Guide to Cyber AI. A comprehensive white paper that categorizes the different applications of AI in cybersecurity. Download the White Paper here.  

Do security professionals believe generative AI alone is enough to stop zero-day threats?

No! 86% of survey participants believe generative AI alone is NOT enough to stop zero-day threats

This consensus spans all geographies, organization sizes, and roles, though executives are slightly less likely to agree. Asia-Pacific participants agree more, while U.S. participants agree less.

Despite expecting generative AI to have the most impact, respondents recognize its limited security use cases and its need to work alongside other AI types. This highlights the necessity for vendor transparency and varied AI approaches for effective security across threat prevention, detection, and response.

Stakeholders must understand how AI solutions work to ensure they offer advanced, rather than outdated, threat detection methods. The survey shows awareness that old methods are insufficient.

To access the full report, click here.

Continue reading
About the author
The Darktrace Community

Blog

Inside the SOC

Jupyter Ascending: Darktrace’s Investigation of the Adaptive Jupyter Information Stealer

Default blog imageDefault blog image
18
Jul 2024

What is Malware as a Service (MaaS)?

Malware as a Service (MaaS) is a model where cybercriminals develop and sell or lease malware to other attackers.

This approach allows individuals or groups with limited technical skills to launch sophisticated cyberattacks by purchasing or renting malware tools and services. MaaS is often provided through online marketplaces on the dark web, where sellers offer various types of malware, including ransomware, spyware, and trojans, along with support services such as updates and customer support.

The Growing MaaS Marketplace

The Malware-as-a-Service (MaaS) marketplace is rapidly expanding, with new strains of malware being regularly introduced and attracting waves of new and previous attackers. The low barrier for entry, combined with the subscription-like accessibility and lucrative business model, has made MaaS a prevalent tool for cybercriminals. As a result, MaaS has become a significant concern for organizations and their security teams, necessitating heightened vigilance and advanced defense strategies.

Examples of Malware as a Service

  • Ransomware as a Service (RaaS): Providers offer ransomware kits that allow users to launch ransomware attacks and share the ransom payments with the service provider.
  • Phishing as a Service: Services that provide phishing kits, including templates and email lists, to facilitate phishing campaigns.
  • Botnet as a Service: Renting out botnets to perform distributed denial-of-service (DDoS) attacks or other malicious activities.
  • Information Stealer: Information stealers are a type of malware specifically designed to collect sensitive data from infected systems, such as login credentials, credit card numbers, personal identification information, and other valuable data.

How does information stealer malware work?

Information stealers are an often-discussed type MaaS tool used to harvest personal and proprietary information such as administrative credentials, banking information, and cryptocurrency wallet details. This information is then exfiltrated from target networks via command-and-control (C2) communication, allowing threat actors to monetize the data. Information stealers have also increasingly been used as an initial access vector for high impact breaches including ransomware attacks, employing both double and triple extortion tactics.

After investigating several prominent information stealers in recent years, the Darktrace Threat Research team launched an investigation into indicators of compromise (IoCs) associated with another variant in late 2023, namely the Jupyter information stealer.

What is Jupyter information stealer and how does it work?

The Jupyter information stealer (also known as Yellow Cockatoo, SolarMarker, and Polazert) was first observed in the wild in late 2020. Multiple variants have since become part of the wider threat landscape, however, towards the end of 2023 a new variant was observed. This latest variant achieved greater stealth and updated its delivery method, targeting browser extensions such as Edge, Firefox, and Chrome via search engine optimization (SEO) poisoning and malvertising. This then redirects users to download malicious files that typically impersonate legitimate software, and finally initiates the infection and the attack chain for Jupyter [3][4]. In recently noted cases, users download malicious executables for Jupyter via installer packages created using InnoSetup – an open-source compiler used to create installation packages in the Windows OS.

The latest release of Jupyter reportedly takes advantage of signed digital certificates to add credibility to downloaded executables, further supplementing its already existing tactics, techniques and procedures (TTPs) for detection evasion and sophistication [4]. Jupyter does this while still maintaining features observed in other iterations, such as dropping files into the %TEMP% folder of a system and using PowerShell to decrypt and load content into memory [4]. Another reported feature includes backdoor functionality such as:

  • C2 infrastructure
  • Ability to download and execute malware
  • Execution of PowerShell scripts and commands
  • Injecting shellcode into legitimate windows applications

Darktrace Coverage of Jupyter information stealer

In September 2023, Darktrace’s Threat Research team first investigated Jupyter and discovered multiple IoCs and TTPs associated with the info-stealer across the customer base. Across most investigated networks during this time, Darktrace observed the following activity:

  • HTTP POST requests over destination port 80 to rare external IP addresses (some of these connections were also made via port 8089 and 8090 with no prior hostname lookup).
  • HTTP POST requests specifically to the root directory of a rare external endpoint.
  • Data streams being sent to unusual external endpoints
  • Anomalous PowerShell execution was observed on numerous affected networks.

Taking a further look at the activity patterns detected, Darktrace identified a series of HTTP POST requests within one customer’s environment on December 7, 2023. The HTTP POST requests were made to the root directory of an external IP address, namely 146.70.71[.]135, which had never previously been observed on the network. This IP address was later reported to be malicious and associated with Jupyter (SolarMarker) by open-source intelligence (OSINT) [5].

Device Event Log indicating several connections from the source device to the rare external IP address 146.70.71[.]135 over port 80.
Figure 1: Device Event Log indicating several connections from the source device to the rare external IP address 146.70.71[.]135 over port 80.

This activity triggered the Darktrace / NETWORK model, ‘Anomalous Connection / Posting HTTP to IP Without Hostname’. This model alerts for devices that have been seen posting data out of the network to rare external endpoints without a hostname. Further investigation into the offending device revealed a significant increase in external data transfers around the time Darktrace alerted the activity.

This External Data Transfer graph demonstrates a spike in external data transfer from the internal device indicated at the top of the graph on December 7, 2023, with a time lapse shown of one week prior.
Figure 2: This External Data Transfer graph demonstrates a spike in external data transfer from the internal device indicated at the top of the graph on December 7, 2023, with a time lapse shown of one week prior.

Packet capture (PCAP) analysis of this activity also demonstrates possible external data transfer, with the device observed making a POST request to the root directory of the malicious endpoint, 146.70.71[.]135.

PCAP of a HTTP POST request showing streams of data being sent to the endpoint, 146.70.71[.]135.
Figure 3: PCAP of a HTTP POST request showing streams of data being sent to the endpoint, 146.70.71[.]135.

In other cases investigated by the Darktrace Threat Research team, connections to the rare external endpoint 67.43.235[.]218 were detected on port 8089 and 8090. This endpoint was also linked to Jupyter information stealer by OSINT sources [6].

Darktrace recognized that such suspicious connections represented unusual activity and raised several model alerts on multiple customer environments, including ‘Compromise / Large Number of Suspicious Successful Connections’ and ‘Anomalous Connection / Multiple Connections to New External TCP Port’.

In one instance, a device that was observed performing many suspicious connections to 67.43.235[.]218 was later observed making suspicious HTTP POST connections to other malicious IP addresses. This included 2.58.14[.]246, 91.206.178[.]109, and 78.135.73[.]176, all of which had been linked to Jupyter information stealer by OSINT sources [7] [8] [9].

Darktrace further observed activity likely indicative of data streams being exfiltrated to Jupyter information stealer C2 endpoints.

Graph displaying the significant increase in the number of HTTP POST requests with No Get made by an affected device, likely indicative of Jupyter information stealer C2 activity.
Figure 4: Graph displaying the significant increase in the number of HTTP POST requests with No Get made by an affected device, likely indicative of Jupyter information stealer C2 activity.

In several cases, Darktrace was able to leverage customer integrations with other security vendors to add additional context to its own model alerts. For example, numerous customers who had integrated Darktrace with Microsoft Defender received security integration alerts that enriched Darktrace’s model alerts with additional intelligence, linking suspicious activity to Jupyter information stealer actors.

The security integration model alerts ‘Security Integration / Low Severity Integration Detection’ and (right image) ‘Security Integration / High Severity Integration Detection’, linking suspicious activity observed by Darktrace with Jupyter information stealer (SolarMarker).
Figure 5: The security integration model alerts ‘Security Integration / Low Severity Integration Detection’ and (right image) ‘Security Integration / High Severity Integration Detection’, linking suspicious activity observed by Darktrace with Jupyter information stealer (SolarMarker).

Conclusion

The MaaS ecosystems continue to dominate the current threat landscape and the increasing sophistication of MaaS variants, featuring advanced defense evasion techniques, poses significant risks once deployed on target networks.

Leveraging anomaly-based detections is crucial for staying ahead of evolving MaaS threats like Jupyter information stealer. By adopting AI-driven security tools like Darktrace / NETWORK, organizations can more quickly identify and effectively detect and respond to potential threats as soon as they emerge. This is especially crucial given the rise of stealthy information stealing malware strains like Jupyter which cannot only harvest and steal sensitive data, but also serve as a gateway to potentially disruptive ransomware attacks.

Credit to Nahisha Nobregas (Senior Cyber Analyst), Vivek Rajan (Cyber Analyst)

References

1.     https://www.paloaltonetworks.com/cyberpedia/what-is-multi-extortion-ransomware

2.     https://flashpoint.io/blog/evolution-stealer-malware/

3.     https://blogs.vmware.com/security/2023/11/jupyter-rising-an-update-on-jupyter-infostealer.html

4.     https://www.morphisec.com/hubfs/eBooks_and_Whitepapers/Jupyter%20Infostealer%20WEB.pdf

5.     https://www.virustotal.com/gui/ip-address/146.70.71.135

6.     https://www.virustotal.com/gui/ip-address/67.43.235.218/community

7.     https://www.virustotal.com/gui/ip-address/2.58.14.246/community

8.     https://www.virustotal.com/gui/ip-address/91.206.178.109/community

9.     https://www.virustotal.com/gui/ip-address/78.135.73.176/community

Appendices

Darktrace Model Detections

  • Anomalous Connection / Posting HTTP to IP Without Hostname
  • Compromise / HTTP Beaconing to Rare Destination
  • Unusual Activity / Unusual External Data to New Endpoints
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / Large Number of Suspicious Successful Connections
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Excessive Posts to Root
  • Compromise / Sustained SSL or HTTP Increase
  • Security Integration / High Severity Integration Detection
  • Security Integration / Low Severity Integration Detection
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Unusual Activity / Unusual External Data Transfer

AI Analyst Incidents:

  • Unusual Repeated Connections
  • Possible HTTP Command and Control to Multiple Endpoints
  • Possible HTTP Command and Control

List of IoCs

Indicators – Type – Description

146.70.71[.]135

IP Address

Jupyter info-stealer C2 Endpoint

91.206.178[.]109

IP Address

Jupyter info-stealer C2 Endpoint

146.70.92[.]153

IP Address

Jupyter info-stealer C2 Endpoint

2.58.14[.]246

IP Address

Jupyter info-stealer C2 Endpoint

78.135.73[.]176

IP Address

Jupyter info-stealer C2 Endpoint

217.138.215[.]105

IP Address

Jupyter info-stealer C2 Endpoint

185.243.115[.]88

IP Address

Jupyter info-stealer C2 Endpoint

146.70.80[.]66

IP Address

Jupyter info-stealer C2 Endpoint

23.29.115[.]186

IP Address

Jupyter info-stealer C2 Endpoint

67.43.235[.]218

IP Address

Jupyter info-stealer C2 Endpoint

217.138.215[.]85

IP Address

Jupyter info-stealer C2 Endpoint

193.29.104[.]25

IP Address

Jupyter info-stealer C2 Endpoint

Continue reading
About the author
Nahisha Nobregas
SOC Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.