Blog

Inside the SOC

Uncovering CyberCartel Threats in Latin America

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
08
Jan 2024
08
Jan 2024
Discover how Darktrace investigates CyberCartel attacks targeting Latin America. Learn about the methods and findings of this crucial analysis.

Introduction

In September 2023, Darktrace published its first Half-Year Threat Report, highlighting Threat Research, Security Operation Center (SOC), model breach, and Cyber AI Analyst analysis and trends across the Darktrace customer fleet. According to Darktrace’s Threat Report, the most observed threat type to affect Darktrace customers during the first half of 2023 was Malware-as-a-Service (Maas). The report highlighted a growing trend where malware strains, specifically in the MaaS ecosystem, “use cross-functional components from other strains as part of their evolution and customization” [1].  

Darktrace’s Threat Research team assessed this ‘Frankenstein’ approach would very likely increase, as shown by the fact that indicators of compromise (IoCs) are becoming “less and less mutually exclusive between malware strains as compromised infrastructure is used by multiple threat actors through access brokers or the “as-a-Service” market” [1].

Darktrace investigated one such threat during the last months of summer 2023, eventually leading to the discovery of CyberCartel-related activity across a significant number of Darktrace customers, especially in Latin America.

CyberCartel Overview and Darktrace Coverage

During a threat hunt, Darktrace’s Threat Research team discovered the download of a binary with a unique Uniform Resource Identifier (URI) pattern. When examining Darktrace’s customer base, it was discovered that binaries with this same URI pattern had been downloaded by a significant number of customer accounts, especially by customers based in Latin America. Although not identical, the targets and tactics, techniques, and procedures (TTPs) resembled those mentioned in an article regarding a botnet called Fenix [2], particularly active in Latin America.

During the Threat Research team’s investigation, nearly 40 potentially affected customer accounts were identified. Darktrace’s global Threat Research team investigates pervasive threats across Darktrace’s customer base daily. This cross-fleet research is based on Darktrace’s anomaly-based detection capability, Darktrace DETECT™, and revolves around technical analysis and contextualization of detection information.

Amid the investigation, further open-source intelligence (OSINT) research revealed that most indicators observed during Darktrace’s investigations were associated to a Latin American threat group named CyberCartel, with a small number of IoCs being associated with the Fenix botnet. While CyberCartel seems to have been active since 2012 and relies on MaaS offerings from well-known malware families, Fenix botnet was allegedly created at the end of last year and “specifically targets users accessing government services, particularly tax-paying individuals in Mexico and Chile” [2].

Both groups share similar targets and TTPs, as well as objectives: installing malware with information-stealing capabilities. In the case of Fenix infections, the compromised device will be added to a botnet and execute tasks given by the attacker(s); while in the case of CyberCartel, it can lead to various types of second-stage info-stealing and Man-in-the-Browser capabilities, including retrieving system information from the compromised device, capturing screenshots of the active browsing tab, and redirecting the user to fraudulent websites such as fake banking sites. According to a report by Metabase Q [2], both groups possibly share command and control (C2) infrastructure, making accurate attribution and assessment of the confidence level for which group was affecting the customer base extremely difficult. Indeed, one of the C2 IPs (104.156.149[.]33) observed on nearly 20 customer accounts during the investigation had OSINT evidence linking it to both CyberCartel and Fenix, as well as another group known to target Mexico called Manipulated Caiman [3] [4] [5].

CyberCartel and Fenix both appear to target banking and governmental services’ users based in Latin America, especially individuals from Mexico and Chile. Target institutions purportedly include tax administration services and several banks operating in the region. Malvertising and phishing campaigns direct users to pages imitating the target institutions’ webpages and prompt the download of a compressed file advertised in a pop-up window. This file claims enhance the user’s security and privacy while navigating the webpage but instead redirects the user to a compromised website hosting a zip file, which itself contains a URL file containing instructions for retrieval of the first stage payload from a remote server.

pop-up window with malicious file
Figure 1: Example of a pop-up window asking the user to download a compressed file allegedly needed to continue navigating the portal. Connections to the domain srlxlpdfmxntetflx[.]com were observed in one account investigated by Darktrace

During their investigations, the Threat Research team observed connections to 100% rare domains (e.g., situacionfiscal[.]online, consultar-rfc[.]online, facturmx[.]info), many of them containing strings such as “mx”, “rcf” and “factur” in their domain names, prior to the downloads of files with the unique URI pattern identified during the aforementioned threat hunting session.

The reference to “rfc” is likely a reference to the Registro Federal de Contribuyentes, a unique registration number issued by Mexico’s tax collection agency, Servicio de Administración Tributaria (SAT). These domains were observed as being 100% rare for the environment and were connected to a few minutes prior to connections to CyberCartel endpoints. Most of the endpoints were newly registered, with creation dates starting from only a few months earlier in the first half of 2023. Interestingly, some of these domains were very similar to legitimate government websites, likely a tactic employed by threat actors to convince users to trust the domains and to bypass security measures.

Figure 2: Screenshot from similarweb[.]com showing the degree of affinity between malicious domains situacionfiscal[.]online and facturmx[.]info and the legitimate Mexican government hostname sat[.]gob[.]mx
Figure 3: Screenshot of the likely source infection website facturmx[.]info taken when visited in a sandbox environment

In other customer networks, connections to mail clients were observed, as well as connections to win-rar[.]com, suggesting an interaction with a compressed file. Connections to legitimate government websites were also detected around the same time in some accounts. Shortly after, the infected devices were detected connecting to 100% rare IP addresses over the HTTP protocol using WebDAV user agents such as Microsoft-WebDAV-MiniRedir/10.0.X and DavCInt. Web Distributed Authoring and Versioning, in its full form, is a legitimate extension to the HTTP protocol that allows users to remotely share, copy, move and edit files hosted on a web server. Both CyberCartel and Fenix botnet reportedly abuse this protocol to retrieve the initial payload via a shortcut link. The use (or abuse) of this protocol allows attackers to evade blocklists and streamline payload distribution. In cases investigated by Darktrace, the use of this protocol was not always considered unusual for the breach device, indicating it also was commonly used for its legitimate purposes.

HTTP methods observed included PROPFIND, GET, and OPTIONS, where a higher proportion of PROPFIND requests were observed. PROPFIND is an HTTP method related to the use of WebDAV that retrieves properties in an exactly defined, machine-readable, XML document (GET responses do not have a define format). Properties are pieces of data that describe the state of a resource, i.e., data about data [7]. They are used in distributed authoring environments to provide for efficient discovery and management of resources.  

Figure 4: Device event log showing a connection to facturmx[.]info followed by a WebDAV connection to the 100% rare IP 172.86.68[.]104

In a number of cases, connections to compromised endpoints were followed by the download of one or more executable files with names following the regex pattern /(yes|4496|[A-Za-z]{8})/(((4496|4545)[A-Za-z]{24})|Herramienta_de_Seguridad_SII).(exe|jse), for example 4496UCJlcqwxvkpXKguWNqNWDivM.exe. PROPFIND and GET HTTP requests for dynamic-link library (DLL) files such as urlmon.dll and netutils.dll were also detected. These are legitimate Windows files that are essential to handle network and internet-related tasks in Windows. Irrespective of whether they had malicious or legitimate signatures, Darktrace DETECT was able to recognize that the download of these files was suspicious with rare external endpoints not previously observed on the respective customer networks.

Figure 5: Advanced Search results showing some of the HTTP requests made by the breach device to a CyberCartel endpoint via PROPFIND, GET, or OPTIONS methods for executable and DLL files

Following Darktrace DETECT’s model breaches, these HTTP connections were investigated by Cyber AI Analyst™. AI Analyst provided a summary and further technical details of these connections, as shown in figure 6.

Figure 6: Cyber AI Analyst incident showing a summary of the event, as well as technical details. The AI investigation process is also detailed

AI Analyst searched for all HTTP connections made by the breach device and found more than 2,500 requests to more than a hundred endpoints for one given device. It then looked for the user agents responsible for these connections and found 15 possible software agents responsible for the HTTP requests, and from these identified a single suspicious software agent, Microsoft-WebDAV-Min-Redir. As mentioned previously, this is a legitimate software, but its use by the breach device was considered unusual by Darktrace’s machine learning technology. By performing analysis on thousands of connections to hundreds of endpoints at machine speed, AI Analyst is able to perform the heavy lifting on behalf of human security teams and then collate its findings in a single summary pane, giving end-users the information needed to assess a given activity and quickly start remediation as needed. This allows security teams and administrators to save precious time and provides unparalleled visibility over any potentially malicious activity on their network.

Following the successful identification of CyberCartel activity by DETECT, Darktrace RESPOND™ is then able to contain suspicious behavior, such as by restricting outgoing traffic or enforcing normal patterns of life on affected devices. This would allow customer security teams extra time to analyze potentially malicious behavior, while leaving the rest of the network free to perform business critical operations. Unfortunately, in the cases of CyberCartel compromises detected by Darktrace, RESPOND was not enabled in autonomous response mode meaning preventative actions had to be applied manually by the customer’s security team after the fact.

Figure 7. Device event log showing connections to 100% rare CyberCartel endpoint 172.86.68[.]194 and subsequent suggested RESPOND actions.

Conclusion

Threat actors targeting high-value entities such as government offices and banks is unfortunately all too commonplace.  In the case of Cyber Cartel, governmental organizations and entities, as well as multiple newspapers in the Latin America, have cautioned users against these malicious campaigns, which have occurred over the past few years [8] [9]. However, attackers continuously update their toolsets and infrastructure, quickly rendering these warnings and known-bad security precautions obsolete. In the case of CyberCartel, the abuse of the legitimate WebDAV protocol to retrieve the initial payload is just one example of this. This method of distribution has also been leveraged by in Bumblebee malware loader’s latest campaign [10]. The abuse of the legitimate WebDAV protocol to retrieve the initial CyberCartel payload outlined in this case is one example among many of threat actors adopting new distribution methods used by others to further their ends.

As threat actors continue to search for new ways of remaining undetected, notably by incorporating legitimate processes into their attack flow and utilizing non-exclusive compromised infrastructure, it is more important than ever to have an understanding of normal network operation in order to detect anomalies that are indicative of an ongoing compromise. Darktrace’s suite of products, including DETECT+RESPOND, is well placed to do just that, with machine-speed analysis, detection, and response helping security teams and administrators keep their digital environments safe from malicious actors.

Credit to: Nahisha Nobregas, SOC Analyst

References

[1] https://darktrace.com/blog/darktrace-half-year-threat-report

[2] https://www.metabaseq.com/fenix-botnet/

[3] https://perception-point.io/blog/manipulated-caiman-the-sophisticated-snare-of-mexicos-banking-predators-technical-edition/

[4] https://www.virustotal.com/gui/ip-address/104.156.149.33/community

[5] https://silent4business.com/tendencias/1

[6] https://www.metabaseq.com/cybercartel/

[7] http://www.webdav.org/specs/rfc2518.html#rfc.section.4.1

[8] https://www.csirt.gob.cl/alertas/8ffr23-01415-01/

[9] https://www.gob.mx/sat/acciones-y-programas/sitios-web-falsos

[10] https://www.bleepingcomputer.com/news/security/bumblebee-malware-returns-in-new-attacks-abusing-webdav-folders/

Appendices  

Darktrace DETECT Model Detections

AI Analyst Incidents:

• Possible HTTP Command and Control

• Suspicious File Download

Model Detections:

• Anomalous Connection / New User Agent to IP Without Hostname

• Device / New User Agent and New IP

• Anomalous File / EXE from Rare External Location

• Multiple EXE from Rare External Locations

• Anomalous File / Script from Rare External Location

List of IoCs

IoC - Type - Description + Confidence

f84bb51de50f19ec803b484311053294fbb3b523 - SHA1 hash - Likely CyberCartel Payload IoCs

4eb564b84aac7a5a898af59ee27b1cb00c99a53d - SHA1 hash - Likely CyberCartel payload

8806639a781d0f63549711d3af0f937ffc87585c - SHA1 hash - Likely CyberCartel payload

9d58441d9d31b5c4011b99482afa210b030ecac4 - SHA1 hash - Possible CyberCartel payload

37da048533548c0ad87881e120b8cf2a77528413 - SHA1 hash - Likely CyberCartel payload

2415fcefaf86a83f1174fa50444be7ea830bb4d1 - SHA1 hash - Likely CyberCartel payload

15a94c7e9b356d0ff3bcee0f0ad885b6cf9c1bb7 - SHA1 hash - Likely CyberCartel payload

cdc5da48fca92329927d9dccf3ed513dd28956af - SHA1 hash - Possible CyberCartel payload

693b869bc9ba78d4f8d415eb7016c566ead839f3 - SHA1 hash - Likely CyberCartel payload

04ce764723eaa75e4ee36b3d5cba77a105383dc5 - SHA1 hash - Possible CyberCartel payload

435834167fd5092905ee084038eee54797f4d23e - SHA1 hash - Possible CyberCartel payload

3341b4f46c2f45b87f95168893a7485e35f825fe - SHA1 hash - Likely CyberCartel payload

f6375a1f954f317e16f24c94507d4b04200c63b9 - SHA1 hash - Likely CyberCartel payload

252efff7f54bd19a5c96bbce0bfaeeecadb3752f - SHA1 hash - Likely CyberCartel payload

8080c94e5add2f6ed20e9866a00f67996f0a61ae - SHA1 hash - Likely CyberCartel payload

c5117cedc275c9d403a533617117be7200a2ed77 - SHA1 hash - Possible CyberCartel payload

19dd866abdaf8bc3c518d1c1166fbf279787fc03 - SHA1 hash - Likely CyberCartel payload

548287c0350d6e3d0e5144e20d0f0ce28661f514 - SHA1 hash - Likely CyberCartel payload

f0478e88c8eefc3fd0a8e01eaeb2704a580f88e6 - SHA1 hash - Possible CyberCartel payload

a9809acef61ca173331e41b28d6abddb64c5f192 - SHA1 hash - Likely CyberCartel payload

be96ec94f8f143127962d7bf4131c228474cd6ac - SHA1 hash -Likely CyberCartel payload

44ef336395c41bf0cecae8b43be59170bed6759d - SHA1 hash - Possible CyberCartel payload

facturmx[.]info - Hostname - Likely CyberCartel infection source

consultar-rfc[.]online - Hostname - Possible CyberCartel infection source

srlxlpdfmxntetflx[.]com - Hostname - Likely CyberCartel infection source

facturmx[.]online - Hostname - Possible CyberCartel infection source

rfcconhomoclave[.]mx - Hostname - Possible CyberCartel infection source

situacionfiscal[.]online - Hostname - Likely CyberCartel infection source

descargafactura[.]club - Hostname - Likely CyberCartel infection source

104.156.149[.]33 - IP - Likely CyberCartel C2 endpoint

172.86.68[.]194 - IP - Likely CyberCartel C2 endpoint

139.162.73[.]58 - IP - Likely CyberCartel C2 endpoint

172.105.24[.]190 - IP - Possible CyberCartel C2 endpoint

MITRE ATT&CK Mapping

Tactic - Technique

Command and Control - Ingress Tool Transfer (T1105)

Command and Control - Web Protocols (T1071.001)

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Alexandra Sentenac
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Thought Leadership

The State of AI in Cybersecurity: Understanding AI Technologies

Default blog imageDefault blog image
24
Jul 2024

About the State of AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners”. This blog will focus on security professionals’ understanding of AI technologies in cybersecurity tools.

To access download the full report, click here.

How familiar are security professionals with supervised machine learning

Just 31% of security professionals report that they are “very familiar” with supervised machine learning.

Many participants admitted unfamiliarity with various AI types. Less than one-third felt "very familiar" with the technologies surveyed: only 31% with supervised machine learning and 28% with natural language processing (NLP).

Most participants were "somewhat" familiar, ranging from 46% for supervised machine learning to 36% for generative adversarial networks (GANs). Executives and those in larger organizations reported the highest familiarity.

Combining "very" and "somewhat" familiar responses, 77% had familiarity with supervised machine learning, 74% generative AI, and 73% NLP. With generative AI getting so much media attention, and NLP being the broader area of AI that encompasses generative AI, these results may indicate that stakeholders are understanding the topic on the basis of buzz, not hands-on work with the technologies.  

If defenders hope to get ahead of attackers, they will need to go beyond supervised learning algorithms trained on known attack patterns and generative AI. Instead, they’ll need to adopt a comprehensive toolkit comprised of multiple, varied AI approaches—including unsupervised algorithms that continuously learn from an organization’s specific data rather than relying on big data generalizations.  

Different types of AI

Different types of AI have different strengths and use cases in cyber security. It’s important to choose the right technique for what you’re trying to achieve.  

Supervised machine learning: Applied more often than any other type of AI in cyber security. Trained on human attack patterns and historical threat intelligence.  

Large language models (LLMs): Applies deep learning models trained on extremely large data sets to understand, summarize, and generate new content. Used in generative AI tools.  

Natural language processing (NLP): Applies computational techniques to process and understand human language.  

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies.  

What impact will generative AI have on the cybersecurity field?

More than half of security professionals (57%) believe that generative AI will have a bigger impact on their field over the next few years than other types of AI.

Chart showing the types of AI expected to impact security the most
Figure 1: Chart from Darktrace's State of AI in Cybersecurity Report

Security stakeholders are highly aware of generative AI and LLMs, viewing them as pivotal to the field's future. Generative AI excels at abstracting information, automating tasks, and facilitating human-computer interaction. However, LLMs can "hallucinate" due to training data errors and are vulnerable to prompt injection attacks. Despite improvements in securing LLMs, the best cyber defenses use a mix of AI types for enhanced accuracy and capability.

AI education is crucial as industry expectations for generative AI grow. Leaders and practitioners need to understand where and how to use AI while managing risks. As they learn more, there will be a shift from generative AI to broader AI applications.

Do security professionals fully understand the different types of AI in security products?

Only 26% of security professionals report a full understanding of the different types of AI in use within security products.

Confusion is prevalent in today’s marketplace. Our survey found that only 26% of respondents fully understand the AI types in their security stack, while 31% are unsure or confused by vendor claims. Nearly 65% believe generative AI is mainly used in cybersecurity, though it’s only useful for identifying phishing emails. This highlights a gap between user expectations and vendor delivery, with too much focus on generative AI.

Key findings include:

  • Executives and managers report higher understanding than practitioners.
  • Larger organizations have better understanding due to greater specialization.

As AI evolves, vendors are rapidly introducing new solutions faster than practitioners can learn to use them. There's a strong need for greater vendor transparency and more education for users to maximize the technology's value.

To help ease confusion around AI technologies in cybersecurity, Darktrace has released the CISO’s Guide to Cyber AI. A comprehensive white paper that categorizes the different applications of AI in cybersecurity. Download the White Paper here.  

Do security professionals believe generative AI alone is enough to stop zero-day threats?

No! 86% of survey participants believe generative AI alone is NOT enough to stop zero-day threats

This consensus spans all geographies, organization sizes, and roles, though executives are slightly less likely to agree. Asia-Pacific participants agree more, while U.S. participants agree less.

Despite expecting generative AI to have the most impact, respondents recognize its limited security use cases and its need to work alongside other AI types. This highlights the necessity for vendor transparency and varied AI approaches for effective security across threat prevention, detection, and response.

Stakeholders must understand how AI solutions work to ensure they offer advanced, rather than outdated, threat detection methods. The survey shows awareness that old methods are insufficient.

To access the full report, click here.

Continue reading
About the author
The Darktrace Community

Blog

Inside the SOC

Jupyter Ascending: Darktrace’s Investigation of the Adaptive Jupyter Information Stealer

Default blog imageDefault blog image
18
Jul 2024

What is Malware as a Service (MaaS)?

Malware as a Service (MaaS) is a model where cybercriminals develop and sell or lease malware to other attackers.

This approach allows individuals or groups with limited technical skills to launch sophisticated cyberattacks by purchasing or renting malware tools and services. MaaS is often provided through online marketplaces on the dark web, where sellers offer various types of malware, including ransomware, spyware, and trojans, along with support services such as updates and customer support.

The Growing MaaS Marketplace

The Malware-as-a-Service (MaaS) marketplace is rapidly expanding, with new strains of malware being regularly introduced and attracting waves of new and previous attackers. The low barrier for entry, combined with the subscription-like accessibility and lucrative business model, has made MaaS a prevalent tool for cybercriminals. As a result, MaaS has become a significant concern for organizations and their security teams, necessitating heightened vigilance and advanced defense strategies.

Examples of Malware as a Service

  • Ransomware as a Service (RaaS): Providers offer ransomware kits that allow users to launch ransomware attacks and share the ransom payments with the service provider.
  • Phishing as a Service: Services that provide phishing kits, including templates and email lists, to facilitate phishing campaigns.
  • Botnet as a Service: Renting out botnets to perform distributed denial-of-service (DDoS) attacks or other malicious activities.
  • Information Stealer: Information stealers are a type of malware specifically designed to collect sensitive data from infected systems, such as login credentials, credit card numbers, personal identification information, and other valuable data.

How does information stealer malware work?

Information stealers are an often-discussed type MaaS tool used to harvest personal and proprietary information such as administrative credentials, banking information, and cryptocurrency wallet details. This information is then exfiltrated from target networks via command-and-control (C2) communication, allowing threat actors to monetize the data. Information stealers have also increasingly been used as an initial access vector for high impact breaches including ransomware attacks, employing both double and triple extortion tactics.

After investigating several prominent information stealers in recent years, the Darktrace Threat Research team launched an investigation into indicators of compromise (IoCs) associated with another variant in late 2023, namely the Jupyter information stealer.

What is Jupyter information stealer and how does it work?

The Jupyter information stealer (also known as Yellow Cockatoo, SolarMarker, and Polazert) was first observed in the wild in late 2020. Multiple variants have since become part of the wider threat landscape, however, towards the end of 2023 a new variant was observed. This latest variant achieved greater stealth and updated its delivery method, targeting browser extensions such as Edge, Firefox, and Chrome via search engine optimization (SEO) poisoning and malvertising. This then redirects users to download malicious files that typically impersonate legitimate software, and finally initiates the infection and the attack chain for Jupyter [3][4]. In recently noted cases, users download malicious executables for Jupyter via installer packages created using InnoSetup – an open-source compiler used to create installation packages in the Windows OS.

The latest release of Jupyter reportedly takes advantage of signed digital certificates to add credibility to downloaded executables, further supplementing its already existing tactics, techniques and procedures (TTPs) for detection evasion and sophistication [4]. Jupyter does this while still maintaining features observed in other iterations, such as dropping files into the %TEMP% folder of a system and using PowerShell to decrypt and load content into memory [4]. Another reported feature includes backdoor functionality such as:

  • C2 infrastructure
  • Ability to download and execute malware
  • Execution of PowerShell scripts and commands
  • Injecting shellcode into legitimate windows applications

Darktrace Coverage of Jupyter information stealer

In September 2023, Darktrace’s Threat Research team first investigated Jupyter and discovered multiple IoCs and TTPs associated with the info-stealer across the customer base. Across most investigated networks during this time, Darktrace observed the following activity:

  • HTTP POST requests over destination port 80 to rare external IP addresses (some of these connections were also made via port 8089 and 8090 with no prior hostname lookup).
  • HTTP POST requests specifically to the root directory of a rare external endpoint.
  • Data streams being sent to unusual external endpoints
  • Anomalous PowerShell execution was observed on numerous affected networks.

Taking a further look at the activity patterns detected, Darktrace identified a series of HTTP POST requests within one customer’s environment on December 7, 2023. The HTTP POST requests were made to the root directory of an external IP address, namely 146.70.71[.]135, which had never previously been observed on the network. This IP address was later reported to be malicious and associated with Jupyter (SolarMarker) by open-source intelligence (OSINT) [5].

Device Event Log indicating several connections from the source device to the rare external IP address 146.70.71[.]135 over port 80.
Figure 1: Device Event Log indicating several connections from the source device to the rare external IP address 146.70.71[.]135 over port 80.

This activity triggered the Darktrace / NETWORK model, ‘Anomalous Connection / Posting HTTP to IP Without Hostname’. This model alerts for devices that have been seen posting data out of the network to rare external endpoints without a hostname. Further investigation into the offending device revealed a significant increase in external data transfers around the time Darktrace alerted the activity.

This External Data Transfer graph demonstrates a spike in external data transfer from the internal device indicated at the top of the graph on December 7, 2023, with a time lapse shown of one week prior.
Figure 2: This External Data Transfer graph demonstrates a spike in external data transfer from the internal device indicated at the top of the graph on December 7, 2023, with a time lapse shown of one week prior.

Packet capture (PCAP) analysis of this activity also demonstrates possible external data transfer, with the device observed making a POST request to the root directory of the malicious endpoint, 146.70.71[.]135.

PCAP of a HTTP POST request showing streams of data being sent to the endpoint, 146.70.71[.]135.
Figure 3: PCAP of a HTTP POST request showing streams of data being sent to the endpoint, 146.70.71[.]135.

In other cases investigated by the Darktrace Threat Research team, connections to the rare external endpoint 67.43.235[.]218 were detected on port 8089 and 8090. This endpoint was also linked to Jupyter information stealer by OSINT sources [6].

Darktrace recognized that such suspicious connections represented unusual activity and raised several model alerts on multiple customer environments, including ‘Compromise / Large Number of Suspicious Successful Connections’ and ‘Anomalous Connection / Multiple Connections to New External TCP Port’.

In one instance, a device that was observed performing many suspicious connections to 67.43.235[.]218 was later observed making suspicious HTTP POST connections to other malicious IP addresses. This included 2.58.14[.]246, 91.206.178[.]109, and 78.135.73[.]176, all of which had been linked to Jupyter information stealer by OSINT sources [7] [8] [9].

Darktrace further observed activity likely indicative of data streams being exfiltrated to Jupyter information stealer C2 endpoints.

Graph displaying the significant increase in the number of HTTP POST requests with No Get made by an affected device, likely indicative of Jupyter information stealer C2 activity.
Figure 4: Graph displaying the significant increase in the number of HTTP POST requests with No Get made by an affected device, likely indicative of Jupyter information stealer C2 activity.

In several cases, Darktrace was able to leverage customer integrations with other security vendors to add additional context to its own model alerts. For example, numerous customers who had integrated Darktrace with Microsoft Defender received security integration alerts that enriched Darktrace’s model alerts with additional intelligence, linking suspicious activity to Jupyter information stealer actors.

The security integration model alerts ‘Security Integration / Low Severity Integration Detection’ and (right image) ‘Security Integration / High Severity Integration Detection’, linking suspicious activity observed by Darktrace with Jupyter information stealer (SolarMarker).
Figure 5: The security integration model alerts ‘Security Integration / Low Severity Integration Detection’ and (right image) ‘Security Integration / High Severity Integration Detection’, linking suspicious activity observed by Darktrace with Jupyter information stealer (SolarMarker).

Conclusion

The MaaS ecosystems continue to dominate the current threat landscape and the increasing sophistication of MaaS variants, featuring advanced defense evasion techniques, poses significant risks once deployed on target networks.

Leveraging anomaly-based detections is crucial for staying ahead of evolving MaaS threats like Jupyter information stealer. By adopting AI-driven security tools like Darktrace / NETWORK, organizations can more quickly identify and effectively detect and respond to potential threats as soon as they emerge. This is especially crucial given the rise of stealthy information stealing malware strains like Jupyter which cannot only harvest and steal sensitive data, but also serve as a gateway to potentially disruptive ransomware attacks.

Credit to Nahisha Nobregas (Senior Cyber Analyst), Vivek Rajan (Cyber Analyst)

References

1.     https://www.paloaltonetworks.com/cyberpedia/what-is-multi-extortion-ransomware

2.     https://flashpoint.io/blog/evolution-stealer-malware/

3.     https://blogs.vmware.com/security/2023/11/jupyter-rising-an-update-on-jupyter-infostealer.html

4.     https://www.morphisec.com/hubfs/eBooks_and_Whitepapers/Jupyter%20Infostealer%20WEB.pdf

5.     https://www.virustotal.com/gui/ip-address/146.70.71.135

6.     https://www.virustotal.com/gui/ip-address/67.43.235.218/community

7.     https://www.virustotal.com/gui/ip-address/2.58.14.246/community

8.     https://www.virustotal.com/gui/ip-address/91.206.178.109/community

9.     https://www.virustotal.com/gui/ip-address/78.135.73.176/community

Appendices

Darktrace Model Detections

  • Anomalous Connection / Posting HTTP to IP Without Hostname
  • Compromise / HTTP Beaconing to Rare Destination
  • Unusual Activity / Unusual External Data to New Endpoints
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / Large Number of Suspicious Successful Connections
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Excessive Posts to Root
  • Compromise / Sustained SSL or HTTP Increase
  • Security Integration / High Severity Integration Detection
  • Security Integration / Low Severity Integration Detection
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Unusual Activity / Unusual External Data Transfer

AI Analyst Incidents:

  • Unusual Repeated Connections
  • Possible HTTP Command and Control to Multiple Endpoints
  • Possible HTTP Command and Control

List of IoCs

Indicators – Type – Description

146.70.71[.]135

IP Address

Jupyter info-stealer C2 Endpoint

91.206.178[.]109

IP Address

Jupyter info-stealer C2 Endpoint

146.70.92[.]153

IP Address

Jupyter info-stealer C2 Endpoint

2.58.14[.]246

IP Address

Jupyter info-stealer C2 Endpoint

78.135.73[.]176

IP Address

Jupyter info-stealer C2 Endpoint

217.138.215[.]105

IP Address

Jupyter info-stealer C2 Endpoint

185.243.115[.]88

IP Address

Jupyter info-stealer C2 Endpoint

146.70.80[.]66

IP Address

Jupyter info-stealer C2 Endpoint

23.29.115[.]186

IP Address

Jupyter info-stealer C2 Endpoint

67.43.235[.]218

IP Address

Jupyter info-stealer C2 Endpoint

217.138.215[.]85

IP Address

Jupyter info-stealer C2 Endpoint

193.29.104[.]25

IP Address

Jupyter info-stealer C2 Endpoint

Continue reading
About the author
Nahisha Nobregas
SOC Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.