Blog
/

Threat Finds

Crypto

/
July 7, 2020

Cryptomining Campaigns & Technical Analysis of Vulnerability

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
07
Jul 2020
Crypto-mining campaigns stood no chance against Darktrace's AI as it identified the threat in real time. Put your trust in Darktrace's assistance!

Introduction

The speed with which attackers can weaponize vulnerabilities is steadily increasing. While technology is rapidly evolving and cyber-attacks are becoming more sophisticated, the advantages of exploiting software vulnerabilities over devising a more elaborate and lengthy attack plan have not been overlooked by hackers. These vulnerabilities are also a quick way to gain access into a businesses’ infrastructure. In recent years, attackers have found great benefit and substantial success through quickly weaponizing vulnerabilities in web-facing systems.

Just recently, critical vulnerabilities in Citrix Gateway resulted in a spate of activity targeting Darktrace customers, as reported earlier this year. Without an immediate patch released upon the public announcement of the discovered flaws in Citrix, exploits quickly followed. Similarly, in late April, SaltStack developers reported vulnerabilities in Salt, an open source framework used to monitor and update the state of servers in cloud environments and data centers.

The vulnerabilities found in Salt would allow hackers to bypass authentication and authorization controls and execute code in Salt master servers exposed to the internet. The Salt master is responsible for sending commands to Salt minions and can manage thousands of minions at once. Due to this structure, one exposed Salt master can lead to a compromise of all underlying minions.

On May 2, Darktrace detected successful crypto-miner infections across a number of its customers exploiting the CVE-2020-11651 and CVE-2020-11652 vulnerabilities in SaltStack server management software. In the same weekend, LineageOS — an Android mobile operating system – and Ghost — a blogging platform – both reported suffering a crypto-mining attack due to exposed, unpatched Salt servers. Most notable about these attacks was the sheer speed from a vulnerability being published to a widespread attack campaign.

Timeline

Figure 1: A timeline of events identified by Darktrace on May 3

Technical analysis

Initial compromise

Darktrace initially detected that a number of customer servers running SaltStack were making external connections to endpoints previously not seen on the network. The connections used the curl or wget utilities to download and execute a bash script, which would install a secondary-stage payload containing a cryptocurrency miner.

The systems were targeted directly utilizing 2020-11651 and CVE-2020-11652 vulnerabilities in the ZeroMQ protocol running on SaltStack. These vulnerabilities would allow direct remote code execution as root on the targeted systems, allowing the script to be downloaded and executed successfully with highest system privileges.

The downloader script is almost identical to the one utilized in March in H2Miner infections targeting exposed Docker APIs and Redis instances.

Before downloading the secondary stage payload, the script cleans the target system of a number of pre-existing infections and miners, as well as disabling a number of known security tools and software.

Figure 2: The downloader script

Following the initial clean up, the script would iterate through three functions to download the crypto-miner payload — salt-storer

SHA256 837d768875417578c0b1cab4bd0aa38146147799f643bb7b3c6c6d3d82d7aa2a

— from three different hard-coded servers. An MD5 check for the downloaded executable would be performed prior to execution. The below screenshot illustrates two out of the three downloader functions that would be invoked.

Figure 3: Two of the downloader functions

Second stage payload

Following the cryptographic checks, the downloaded ELF LSB executable kicks into action. No payload analysis was carried out, however it’s execution would result in a crypto-miner being installed and a C2 channel opened.

OSINT indicates that several new versions of the payload were observed carrying additional capabilities, including database dumping and advanced persistence methods. The variants detected by Darktrace’s AI included the more advanced “Version 5” payload purported to have worming capabilities, but in this case they were not observed directly.

Command and control

Upon the execution of an LSB executable, a plaintext HTTP C2 channel would be established, sending basic metadata about the infected host such as processor architecture, available resources, and whether root execution was achieved. This indicates that the C2 mechanisms were likely repurposed from other infections, as this particular infection would execute as root, making the respective component redundant.

Figure 4: A Command and control channel

The complete attack lifecycle was investigated and reported on by Darktrace’s Cyber AI Analyst, which automatically surfaced some crucial details regarding the C2 communication, including other servers that were seen making similar communication patterns, as seen in the bottom right below.

Figure 5: The Cyber AI Analyst automatically generating a natural-language summary of the overall security incident

Figure 6: Further information on the suspicious endpoints

Actions on target

Lastly, devices began mining for cryptocurrency. Cryptocurrency mining demands a substantial proportion of a device’s processing power, such as CPU and GPU, in order to calculate hashes. However, except for the occasional increase in CPU or RAM usage, it can go undetected for months as traditional security products do not normally detect its pattern of behavior as malicious.

Conclusion

Failing to patch vulnerabilities quickly and decisively can have serious consequences. Sometimes, however, the window of opportunity before an attack hits is too short for patching to be feasible. This example demonstrates how quickly unpatched vulnerabilities can be exploited following an initial public disclosure. And yet, even two months after SaltStack published the updates, many Salt servers remain unpatched and run the risk of becoming compromised.

In the case of Citrix, some exploits led to a ransomware attack. Darktrace’s AI-powered Immune System technology not only detected every stage of these ransomware attacks, but its autonomous response was able to halt any anomalous event and contain further damage.

Because new vulnerabilities are, by nature, unexpected, traditional security tools relying on rules and signatures don’t know to look for malicious activity that arises as a result. However, with its constantly evolving understanding of ‘normal’, Darktrace’s AI detects and investigates any unusual behavior, regardless of its origin or whether an attack has been seen before.

Crypto-mining is still favored among many threat actors due to its ability to generate profits, and a successfully infection can have a serious impact on the confidentiality and integrity of the corporate network. The need for Cyber AI that can detect new vulnerabilities and novel threats, and autonomously respond to stop an attack in its tracks, are critical to ensuring businesses remain secure in the face of cyber-criminals who are mobilizing to exploit vulnerabilities more quickly than ever.

IoCs:

IoCComment144.217.129[.]111Likely C2, URIs: /ms /h /s91.215.152[.]69Likely C2, URI: /h89.223.121[.]139Download of payload sa.sh217.12.210[.]192Download of payload sa.sh45.147.201[.]62Destination for crypto-mining217.12.210[.]245Download of payload salt_storer

Darktrace model breaches:

  • Device / Initial Breach Chain Compromise
  • Compromise / SSL or HTTP Beacon
  • Device / Large Number of Model Breaches
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / Script from Rare External
  • Compromise / Beaconing Activity To External Rare
  • Anomalous Connection / Multiple Failed Connections to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compliance / Crypto Currency Mining Activity

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

September 26, 2024

/

Inside the SOC

Thread Hijacking: How Attackers Exploit Trusted Conversations to Infiltrate Networks

Default blog imageDefault blog image

What is Thread Hijacking?

Cyberattacks are becoming increasingly stealthy and targeted, with malicious actors focusing on high-value individuals to gain privileged access to their organizations’ digital environments. One technique that has gained prominence in recent years is thread hijacking. This method allows attackers to infiltrate ongoing conversations, exploiting the trust within these threads to access sensitive systems.

Thread hijacking typically involves attackers gaining access to a user’s email account, monitoring ongoing conversations, and then inserting themselves into these threads. By replying to existing emails, they can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials. Because such emails appear to come from a trusted source, they often bypass human security teams and traditional security filters.

How does threat hijacking work?

  1. Initial Compromise: Attackers first gain access to a user’s email account, often through phishing, malware, or exploiting weak passwords.
  2. Monitoring: Once inside, they monitor the user’s email threads, looking for ongoing conversations that can be exploited.
  3. Infiltration: The attacker then inserts themselves into these conversations, often replying to existing emails. Because the email appears to come from a trusted source within an ongoing thread, it bypasses many traditional security filters and raises less suspicion.
  4. Exploitation: Using the trust established in the conversation, attackers can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials.

A recent incident involving a Darktrace customer saw a malicious actor attempt to manipulate trusted email communications, potentially exposing critical data. The attacker created a new mailbox rule to forward specific emails to an archive folder, making it harder for the customer to notice the malicious activity. This highlights the need for advanced detection and robust preventive tools.

Darktrace’s Self-Learning AI is able to recognize subtle deviations in normal behavior, whether in a device or a Software-as-a-Service (SaaS) user. This capability enables it to detect emerging attacks in their early stages. In this post, we’ll delve into the attacker’s tactics and illustrate how Darktrace / IDENTITY™ successfully identified and mitigated a thread hijacking attempt, preventing escalation and potential disruption to the customer’s network.

Threat hijacking attack overview & Darktrace coverage

On August 8, 2024, Darktrace detected an unusual email received by a SaaS account on a customer’s network. The email appeared to be a reply to a previous chain discussing tax and payment details, likely related to a transaction between the customer and one of their business partners.

Headers of the suspicious email received.
Figure 1: Headers of the suspicious email received.

A few hours later, Darktrace detected the same SaaS account creating a new mailbox rule named “.”, a tactic commonly used by malicious actors to evade detection when setting up new email rules [2]. This rule was designed to forward all emails containing a specific word to the user’s “Archives” folder. This evasion technique is typically used to move any malicious emails or responses to a rarely opened folder, ensuring that the genuine account holder does not see replies to phishing emails or other malicious messages sent by attackers [3].

Darktrace recognized the newly created email rule as suspicious after identifying the following parameters:

  • AlwaysDeleteOutlookRulesBlob: False
  • Force: False
  • MoveToFolder: Archive
  • Name: “.”
  • FromAddressContainsWords: [Redacted]
  • MarkAsRead: True
  • StopProcessingRules: True

Darktrace also noted that the user attempting to create this new email rule had logged into the SaaS environment from an unusual IP address. Although the IP was located in the same country as the customer and the ASN used by the malicious actor was typical for the customer’s network, the rare IP, coupled with the anomalous behavior, raised suspicions.

Figure 2: Hijacked SaaS account creating the new mailbox rule.

Given the suspicious nature of this activity, Darktrace’s Security Operations Centre (SOC) investigated the incident and alerted the customer’s security team of this incident.

Due to a public holiday in the customer's location (likely an intentional choice by the threat actor), their security team did not immediately notice or respond to the notification. Fortunately, the customer had Darktrace's Autonomous Response capability enabled, which allowed it to take action against the suspicious SaaS activity without human intervention.

In this instance, Darktrace swiftly disabled the seemingly compromised SaaS user for 24 hours. This action halted the spread of the compromise to other accounts on the customer’s SaaS platform and prevented any sensitive data exfiltration. Additionally, it provided the security team with ample time to investigate the threat and remove the user from their environment. The customer also received detailed incident reports and support through Darktrace’s Security Operations Support service, enabling direct communication with Darktrace’s expert Analyst team.

Conclusion

Ultimately, Darktrace’s anomaly-based detection allowed it to identify the subtle deviations from the user’s expected behavior, indicating a potential compromise on the customer’s SaaS platform. In this case, Darktrace detected a login to a SaaS platform from an unusual IP address, despite the attacker’s efforts to conceal their activity by using a known ASN and logging in from the expected country.

Despite the attempted SaaS hijack occurring on a public holiday when the customer’s security team was likely off-duty, Darktrace autonomously detected the suspicious login and the creation of a new email rule. It swiftly blocked the compromised SaaS account, preventing further malicious activity and safeguarding the organization from data exfiltration or escalation of the compromise.

This highlights the growing need for AI-driven security capable of responding to malicious activity in the absence of human security teams and detect subtle behavioral changes that traditional security tools.

Credit to: Ryan Traill, Threat Content Lead for his contribution to this blog

Appendices

Darktrace Model Detections

SaaS / Compliance / Anomalous New Email Rule

Experimental / Antigena Enhanced Monitoring from SaaS Client Block

Antigena / SaaS / Antigena Suspicious SaaS Activity Block

Antigena / SaaS / Antigena Email Rule Block

References

[1] https://blog.knowbe4.com/whats-the-best-name-threadjacking-or-man-in-the-inbox-attacks

[2] https://darktrace.com/blog/detecting-attacks-across-email-saas-and-network-environments-with-darktraces-combined-ai-approach

[3] https://learn.microsoft.com/en-us/defender-xdr/alert-grading-playbook-inbox-manipulation-rules

Continue reading
About the author
Maria Geronikolou
Cyber Analyst

Blog

/

September 26, 2024

/
No items found.

How AI can help CISOs navigate the global cyber talent shortage

Default blog imageDefault blog image

The global picture

4 million cybersecurity professionals are needed worldwide to protect and defend the digital world – twice the number currently in the workforce.1

Innovative technologies are transforming business operations, enabling access to new markets, personalized customer experiences, and increased efficiency. However, this digital transformation also challenges Security Operations Centers (SOCs) with managing and protecting a complex digital environment without additional resources or advanced skills.

At the same time, the cybersecurity industry is suffering a severe global skills shortage, leaving many SOCs understaffed and under-skilled. With a 72% increase in data breaches from 2021-20232, SOCs are dealing with overwhelming alert volumes from diverse security tools. Nearly 60% of cybersecurity professionals report burnout3, leading to high turnover rates. Consequently, only a fraction of alerts are thoroughly investigated, increasing the risk of undetected breaches. More than half of organizations that experienced breaches in 2024 admitted to having short-staffed SOCs.4

How AI can help organizations do more with less

Cyber defense needs to evolve at the same pace as cyber-attacks, but the global skills shortage is making that difficult. As threat actors increasingly abuse AI for malicious purposes, using defensive AI to enable innovation and optimization at scale is reshaping how organizations approach cybersecurity.

The value of AI isn’t in replacing humans, but in augmenting their efforts and enabling them to scale their defense capabilities and their value to the organization. With AI, cybersecurity professionals can operate at digital speed, analyzing vast data sets, identifying more vulnerabilities with higher accuracy, responding and triaging faster, reducing risks, and implementing proactive measures—all without additional staff.

Research indicates that organizations leveraging AI and automation extensively in security functions—such as prevention, detection, investigation, or response—reduced their average mean time to identify (MTTI) and mean time to contain (MTTC) data breaches by 33% and 43%, respectively. These organizations also managed to contain breaches nearly 100 days faster on average compared to those not using AI and automation.5

First, you've got to apply the right AI to the right security challenge. We dig into how different AI technologies can bridge specific skills gaps in the CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

Cases in point: AI as a human force multiplier

Let’s take a look at just some of the cybersecurity challenges to which AI can be applied to scale defense efforts and relieve the burden on the SOC. We go further into real-life examples in our white paper.

Automated threat detection and response

AI enables 24/7 autonomous response, eliminating the need for after-hours SOC shifts and providing security leaders with peace of mind. AI can scale response efforts by analyzing vast amounts of data in real time, identifying anomalies, and initiating precise autonomous actions to contain incidents, which buys teams time for investigation and remediation.  

Triage and investigation

AI enhances the triage process by automatically categorizing and prioritizing security alerts, allowing cybersecurity professionals to focus on the most critical threats. It creates a comprehensive picture of an attack, helps identify its root cause, and generates detailed reports with key findings and recommended actions.  

Automation also significantly reduces overwhelming alert volumes and high false positive rates, enabling analysts to concentrate on high-priority threats and engage in more proactive and strategic initiatives.

Eliminating silos and improving visibility across the enterprise

Security and IT teams are overwhelmed by the technological complexity of operating multiple tools, resulting in manual work and excessive alerts. AI can correlate threats across the entire organization, enhancing visibility and eliminating silos, thereby saving resources and reducing complexity.

With 88% of organizations favoring a platform approach over standalone solutions, many are consolidating their tech stacks in this direction. This consolidation provides native visibility across clouds, devices, communications, locations, applications, people, and third-party security tools and intelligence.

Upskilling your existing talent in AI

As revealed in the State of AI Cybersecurity Survey 2024, only 26% of cybersecurity professionals say they have a full understanding of the different types of AI in use within security products.6

Understanding AI can upskill your existing staff, enhancing their expertise and optimizing business outcomes. Human expertise is crucial for the effective and ethical integration of AI. To enable true AI-human collaboration, cybersecurity professionals need specific training on using, understanding, and managing AI systems. To make this easier, the Darktrace ActiveAI Security Platform is designed to enable collaboration and reduce the learning curve – lowering the barrier to entry for junior or less skilled analysts.  

However, to bridge the immediate expertise gap in managing AI tools, organizations can consider expert managed services that take the day-to-day management out of the SOC’s hands, allowing them to focus on training and proactive initiatives.

Conclusion

Experts predict the cybersecurity skills gap will continue to grow, increasing operational and financial risks for organizations. AI for cybersecurity is crucial for CISOs to augment their teams and scale defense capabilities with speed, scalability, and predictive insights, while human expertise remains vital for providing the intuition and problem-solving needed for responsible and efficient AI integration.

If you’re thinking about implementing AI to solve your own cyber skills gap, consider the following:

  • Select an AI cybersecurity solution tailored to your specific business needs
  • Review and streamline existing workflows and tools – consider a platform-based approach to eliminate inefficiencies
  • Make use of managed services to outsource AI expertise
  • Upskill and reskill existing talent through training and education
  • Foster a knowledge-sharing culture with access to knowledge bases and collaboration tools

Interested in how AI could augment your SOC to increase efficiency and save resources? Read our longer CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

And to better understand cybersecurity practitioners' attitudes towards AI, check out Darktrace’s State of AI Cybersecurity 2024 report.

References

  1. https://www.isc2.org/research  
  2. https://www.forbes.com/advisor/education/it-and-tech/cybersecurity-statistics/  
  3. https://www.informationweek.com/cyber-resilience/the-psychology-of-cybersecurity-burnout  
  4. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  5. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  6. https://darktrace.com/resources/state-of-ai-cyber-security-2024
Continue reading
About the author
The Darktrace Community
Your data. Our AI.
Elevate your network security with Darktrace AI