Blog

Inside the SOC

How CoinLoader Hijacks Networks

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
08
Feb 2024
08
Feb 2024
Discover how Darktrace decrypted the CoinLoader malware hijacking networks for cryptomining. Learn about the tactics and protection strategies employed.

About Loader Malware

Loader malware was a frequent topic of conversation and investigation within the Darktrace Threat Research team throughout 2023, with a wide range of existing and novel variants affecting a significant number of Darktrace customers, as detailed in Darktrace’s inaugural End of Year Threat Report. The multi-phase nature of such compromises poses a significant threat to organizations due to the need to defend against multiple threats at the same time.

CoinLoader, a variant of loader malware first observed in the wild in 2018 [1], is an example of one of the more prominent variant of loaders observed by Darktrace in 2023, with over 65 customers affected by the malware. Darktrace’s Threat Research team conducted a deep dive investigation into the patterns of behavior exhibited by devices infected with CoinLoader in the latter part of 2023, with compromises observed in Europe, the Middle East and Africa (EMEA), Asia-Pacific (APAC) and the Americas.

The autonomous threat detection capabilities of Darktrace DETECT™ allowed for the effective identification of these CoinLoader infections whilst Darktrace RESPOND™, if active, was able to quickly curtail attacker’s efforts and prevent more disruptive, and potentially costly, secondary compromises from occurring.

What is CoinLoader?

Much like other strains of loader, CoinLoader typically serves as a first stage malware that allows threat actors to gain initial access to a network and establish a foothold in the environment before delivering subsequent malicious payloads, including adware, botnets, trojans or pay-per-install campaigns.

CoinLoader is generally propagated through trojanized popular software or game installation archive files, usually in the rar or zip formats. These files tend can be easily obtained via top results displayed in search engines when searching for such keywords as "crack" or "keygen" in conjunction with the name of the software the user wishes to pirate [1,2,3,4]. By disguising the payload as a legitimate programme, CoinLoader is more likely to be unknowingly downloaded by endpoint users, whilst also bypassing traditional security measures that trust the download.

It also has several additional counter-detection methods including using junk code, variable obfuscation, and encryption for shellcode and URL schemes. It relies on dynamic-link library (DLL) search order hijacking to load malicious DLLs to legitimate executable files. The malware is also capable of performing a variety of checks for anti-virus processes and disabling endpoint protection solutions.

In addition to these counter-detection tactics, CoinLoader is also able to prevent the execution of its malicious DLL files in sandboxed environments without the presence of specific DNS cache records, making it extremely difficult for security teams and researchers to analyze.

In 2020 it was reported that CoinLoader compromises were regularly seen alongside cryptomining activity and even used the alias “CoinMiner” in some cases [2]. Darktrace’s investigations into CoinLoader in 2023 largely confirmed this theory, with around 15% of observed CoinLoader connections being related to cryptomining activity.

Cryptomining malware consumes large amounts of a hijacked (or cryptojacked) device's resources to perform complex mathematical calculations and generate income for the attacker all while quietly working in the background. Cryptojacking can lead to high electricity costs, device slow down, loss of functionality, and in the worst case scenario can be a potential fire hazard.

Darktrace Coverage of CoinLoader

In September 2023, Darktrace observed several cases of CoinLoader that served to exemplify the command-and-control (C2) communication and subsequent cryptocurrency mining activities typically observed during CoinLoader compromises. While the initial infection method in these cases was outside of Darktrace’s purview, it likely occurred via socially engineered phishing emails or, as discussed earlier, trojanized software downloads.

Command-and-Control Activity

CoinLoader compromises observed across the Darktrace customer base were typically identified by encrypted C2 connections over port 433 to rare external endpoints using self-signed certificates containing "OU=IT,O=MyCompany LLC,L=San Francisco,ST=California,C=US" in their issue fields.

All observed CoinLoader C2 servers were associated with the ASN of MivoCloud, a Virtual Private Server (VPS) hosting service (AS39798 MivoCloud SRL). It had been reported that Russian-state sponsored threat actors had previously abused MivoCloud’s infrastructure in order to bypass geo-blocking measures during phishing attacks against western nations [5].

Darktrace observed that the majority of CoinLoader infrastructure utilized IP addresses in the 185.225.0.0/19 range and were associated with servers hosted in Romania, with just one instance of an IP address based in Moldova. The domain names of these servers typically followed the naming pattern ‘*[a-d]{1}[.]info’, with 'ams-updatea[.]info’, ‘ams-updateb[.]info’, ‘ams-updatec[.]info’, and ‘ams-updated[.]info’ routinely identified on affected networks.

Researchers found that CoinLoader typically uses DNS tunnelling in order to covertly exchange information with attacker-controlled infrastructure, including the domains ‘candatamsnsdn[.]info’, ‘mapdatamsnsdn[.]info’, ‘rqmetrixsdn[.]info’ [4].

While Darktrace did not observe these particular domains, it did observer similar DNS lookups to a similar suspicous domain, namely ‘ucmetrixsdn[.]info’, in addition to the aforementioned HTTPS C2 connections.

Cryptomining Activity and Possible Additional Tooling

After establishing communication channels with CoinLoader servers, affected devices were observed carrying out a range of cryptocurrency mining activities. Darktrace detected devices connecting to multiple MivoCloud associated IP addresses using the MinerGate protocol alongside the credential “x”, a MinerGate credential observed by Darktrace in previous cryptojacking compromises, including the Sysrv-hello botnet.

Figure 1: Darktrace DETECT breach log showing an alerted mining activity model breach on an infected device.
Figure 2: Darktrace's Cyber AI Analyst providing details about unusual repeated connections to multiple endpoints related to CoinLoader cryptomining.

In a number of customer environments, Darktrace observed affected devices connected to endpoints associated with other malware such as the Andromeda botnet and the ViperSoftX information stealer. It was, however, not possible to confirm whether CoinLoader had dropped these additional malware variants onto infected devices.

On customer networks where Darktrace RESPOND was enabled in autonomous response mode, Darktrace was able to take swift targeted steps to shut down suspicious connections and contain CoinLoader compromises. In one example, following DETECT’s initial identification of an affected device connecting to multiple MivoCloud endpoints, RESPOND autonomously blocked the device from carrying out such connections, effectively shutting down C2 communication and preventing threat actors carrying out any cryptomining activity, or downloading subsequent malicious payloads. The autonomous response capability of RESPOND provides customer security teams with precious time to remove infected devices from their network and action their remediation strategies.

Figure 3: Darktrace RESPOND autonomously blocking CoinLoader connections on an affected device.

Additionally, customers subscribed to Darktrace’s Proactive Threat Notification (PTN) service would be alerted about potential CoinLoader activity observed on their network, prompting Darktrace’s Security Operations Center (SOC) to triage and investigate the activity, allowing customers to prioritize incidents that require immediate attention.

Conclusion

By masquerading as free or ‘cracked’ versions of legitimate popular software, loader malware like CoinLoader is able to indiscriminately target a large number of endpoint users without arousing suspicion. What’s more, once a network has been compromised by the loader, it is then left open to a secondary compromise in the form of potentially costly information stealers, ransomware or, in this case, cryptocurrency miners.

While urging employees to think twice before installing seemingly legitimate software unknown or untrusted locations is an essential first step in protecting an organization against threats like CoinLoader, its stealthy tactics mean this may not be enough.

In order to fully safeguard against such increasingly widespread yet evasive threats, organizations must adopt security solutions that are able to identify anomalies and subtle deviations in device behavior that could indicate an emerging compromise. The Darktrace suite of products, including DETECT and RESPOND, are well-placed to identify and contain these threats in the first instance and ensure they cannot escalate to more damaging network compromises.

Credit to: Signe Zaharka, Senior Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

Appendix

Darktrace DETECT Model Detections

  • Anomalous Connection/Multiple Connections to New External TCP Port
  • Anomalous Connection/Multiple Failed Connections to Rare Endpoint
  • Anomalous Connection/Rare External SSL Self-Signed
  • Anomalous Connection/Repeated Rare External SSL Self-Signed
  • Anomalous Connection/Suspicious Self-Signed SSL
  • Anomalous Connection/Young or Invalid Certificate SSL Connections to Rare
  • Anomalous Server Activity/Rare External from Server
  • Compromise/Agent Beacon (Long Period)
  • Compromise/Beacon for 4 Days
  • Compromise/Beacon to Young Endpoint
  • Compromise/Beaconing Activity To External Rare
  • Compromise/High Priority Crypto Currency Mining
  • Compromise/High Volume of Connections with Beacon Score
  • Compromise/Large Number of Suspicious Failed Connections
  • Compromise/New or Repeated to Unusual SSL Port
  • Compromise/Rare Domain Pointing to Internal IP
  • Compromise/Repeating Connections Over 4 Days
  • Compromise/Slow Beaconing Activity To External Rare
  • Compromise/SSL Beaconing to Rare Destination
  • Compromise/Suspicious File and C2
  • Compromise/Suspicious TLS Beaconing To Rare External
  • Device/ Anomalous Github Download
  • Device/ Suspicious Domain
  • Device/Internet Facing Device with High Priority Alert
  • Device/New Failed External Connections

Indicators of Compromise (IoCs)

IoC - Hostname C2 Server

ams-updatea[.]info

ams-updateb[.]info

ams-updatec[.]info

ams-updated[.]info

candatamsna[.]info

candatamsnb[.]info

candatamsnc[.]info

candatamsnd[.]info

mapdatamsna[.]info

mapdatamsnb[.]info

mapdatamsnc[.]info

mapdatamsnd[.]info

res-smarta[.]info

res-smartb[.]info

res-smartc[.]info

res-smartd[.]info

rqmetrixa[.]info

rqmetrixb[.]info

rqmetrixc[.]info

rqmetrixd[.]info

ucmetrixa[.]info

ucmetrixb[.]info

ucmetrixc[.]info

ucmetrixd[.]info

any-updatea[.]icu

IoC - IP Address - C2 Server

185.225[.]16.192

185.225[.]16.61

185.225[.]16.62

185.225[.]16.63

185.225[.]16.88

185.225[.]17.108

185.225[.]17.109

185.225[.]17.12

185.225[.]17.13

185.225[.]17.135

185.225[.]17.14

185.225[.]17.145

185.225[.]17.157

185.225[.]17.159

185.225[.]18.141

185.225[.]18.142

185.225[.]18.143

185.225[.]19.218

185.225[.]19.51

194.180[.]157.179

194.180[.]157.185

194.180[.]158.55

194.180[.]158.56

194.180[.]158.62

194.180[.]158.63

5.252.178[.]74

94.158.246[.]124

IoC - IP Address - Cryptocurrency mining related endpoint

185.225.17[.]114

185.225.17[.]118

185.225.17[.]130

185.225.17[.]131

185.225.17[.]132

185.225.17[.]142

IoC - SSL/TLS certificate issuer information - C2 server certificate example

emailAddress=admin@example[.]ltd,CN=example[.]ltd,OU=IT,O=MyCompany LLC,L=San Francisco,ST=California,C=US

emailAddress=admin@'res-smartd[.]info,CN=res-smartd[.]info,OU=IT,O=MyCompany LLC,L=San Francisco,ST=California,C=US

CN=ucmetrixd[.]info,OU=IT,O=MyCompany LLC,L=San Francisco,ST=California,C=US

MITRE ATT&CK Mapping

INITIAL ACCESS

Exploit Public-Facing Application - T1190

Spearphishing Link - T1566.002

Drive-by Compromise - T1189

COMMAND AND CONTROL

Non-Application Layer Protocol - T1095

Non-Standard Port - T1571

External Proxy - T1090.002

Encrypted Channel - T1573

Web Protocols - T1071.001

Application Layer Protocol - T1071

DNS - T1071.004

Fallback Channels - T1008

Multi-Stage Channels - T1104

PERSISTENCE

Browser Extensions

T1176

RESOURCE DEVELOPMENT

Web Services - T1583.006

Malware - T1588.001

COLLECTION

Man in the Browser - T1185

IMPACT

Resource Hijacking - T1496

References

1. https://www.avira.com/en/blog/coinloader-a-sophisticated-malware-loader-campaign

2. https://asec.ahnlab.com/en/17909/

3. https://www.cybereason.co.jp/blog/cyberattack/5687/

4. https://research.checkpoint.com/2023/tunnel-warfare-exposing-dns-tunneling-campaigns-using-generative-models-coinloader-case-study/

5. https://securityboulevard.com/2023/02/three-cases-of-cyber-attacks-on-the-security-service-of-ukraine-and-nato-allies-likely-by-russian-state-sponsored-gamaredon/

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Signe Zaharka
Senior Cyber Security Analyst
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

A Busy Agenda: Darktrace’s Detection of Qilin Ransomware-as-a-Service Operator

Default blog imageDefault blog image
04
Jul 2024

Qilin ransomware has recently dominated discussions across the cyber security landscape following its deployment in an attack on Synnovis, a UK-based medical laboratory company. The ransomware attack ultimately affected patient services at multiple National Health Service (NHS) hospitals that rely on Synnovis diagnostic and pathology services. Qilin’s origins, however, date back further to October 2022 when the group was observed seemingly posting leaked data from its first known victim on its Dedicated Leak Site (DLS) under the name Agenda[1].

The Darktrace Threat Research team investigated network artifacts related to Qilin and identified three probable cases of the ransomware across the Darktrace customer base between June 2022 and May 2024.

Qilin Ransomware-as-a-Service Operator

Qilin operates as a Ransomware-as-a-Service (RaaS) that employs double extortion tactics, whereby harvested data is exfiltrated and threatened of publication on the group's DLS, which is hosted on Tor. Qilin ransomware has samples written in both the Golang and Rust programming languages, making it compilable with various operating systems, and is highly customizable. When building Qilin ransomware variants to be used on their target(s), affiliates can configure settings such as the encryption mode (i.e., skip-step, percent, and speed), the file extension being appended, files, extensions and directories to be skipped during the encryption, and the processes and services to be terminated, among others[1] [2].  

Trend Micro analysts, who were the first to discover Qilin samples in August 2022, when the name "Agenda" was still used in ransom notes, found that each analyzed sample was customized for the intended victims and that "unique company IDs were used as extensions of encrypted files" [3]. This information is configurable from within the Qilin's affiliate panel's 'Targets' section, shown below. The panel's background image features the eponym Chinese legendary chimerical creature Qilin (pronounced “Ke Lin”). Despite this Chinese mythology reference, Russian language was observed being used by a Qilin operator in an underground forum post aimed at hiring affiliates and advertising their RaaS operation[2].

Figure 1: Qilin ransomware’s affiliate panel.

Qilin's RaaS program purportedly has an attractive affiliates' payment structure, with affiliates allegedly able to earn 80% of ransom payments of USD 3m or less and 85% for payments above that figure[2], making it a possibly appealing option in the RaaS ecosystem.  Publication of stolen data and ransom payment negotiations are purportedly handled by Qilin operators. Qilin affiliates have been known to target companies located around the world and within a variety of industries, including critical sectors such as healthcare and energy.

As Qilin is a RaaS operation, the choice of targets does not necessarily reflect Qilin operators' intentions, but rather that of its affiliates.  Similarly, the tactics, techniques, procedures (TTPs) and indicators of compromise (IoC) identified by Darktrace are associated with the given affiliate deploying Qilin ransomware for their own purpose, rather than TTPs and IoCs of the Qilin group. Likewise, initial vectors of infection may vary from affiliate to affiliate. Previous studies show that initial access to networks were gained via spear phishing emails or by leveraging exposed applications and interfaces.

Differences have been observed in terms of data exfiltration and potential C2 external endpoints, suggesting the below investigations are not all related to the same group or actor(s).

Darktrace’s Threat Research Investigation

June 2022

Darktrace first detected an instance of Qilin ransomware back in June 2022, when an attacker was observed successfully accessing a customer’s Virtual Private Network (VPN) and compromising an administrative account, before using RDP to gain access to the customer’s Microsoft System Center Configuration Manager (SCCM) server

From there, an attack against the customer's VMware ESXi hosts was launched. Fortunately, a reboot of their virtual machines (VM) caught the attention of the security team who further uncovered that custom profiles had been created and remote scripts executed to change root passwords on their VM hosts. Three accounts were found to have been compromised and three systems encrypted by ransomware.  

Unfortunately, Darktrace was not configured to monitor the affected subnets at the time of the attack. Despite this, the customer was able to work directly with Darktrace analysts via the Ask the Expert (ATE) service to add the subnets in question to Darktrace’s visibility, allowing it to monitor for any further unusual behavior.

Once visibility over the compromised SCCM server was established, Darktrace observed a series of unusual network scanning activities and the use of Kali (a Linux distribution designed for digital forensics and penetration testing). Furthermore, the server was observed making connections to multiple rare external hosts, many using the “[.]ru” Top Level Domain (TLD). One of the external destinations the server was attempting to connect was found to be related to SystemBC, a malware that turns infected hosts into SOCKS5 proxy bots and provides command-and-control (C2) functionality.

Additionally, the server was observed making external connections over ports 993 and 143 (typically associated with the use of the Interactive Message Access Protocol (IMAP) to multiple rare external endpoints. This was likely due to the presence of Tofsee malware on the device.

After the compromise had been contained, Darktrace identified several ransom notes following the naming convention “README-RECOVER-<extension/company_id>.txt”” on the network. This naming convention, as well as the similar “<company_id>-RECOVER-README.txt” have been referenced by open-source intelligence (OSINT) providers as associated with Qilin ransom notes[5] [6] [7].

April 2023

The next case of Qilin ransomware observed by Darktrace took place in April 2023 on the network of a customer in the manufacturing sector in APAC. Unfortunately for the customer in this instance, Darktrace RESPOND™ was not active on their environment and no autonomous response actions were taken to contain the compromise.

Over the course of two days, Darktrace identified a wide range of malicious activity ranging from extensive initial scanning and lateral movement attempts to the writing of ransom notes that followed the aforementioned naming convention (i.e., “README-RECOVER-<extension/company_id>.txt”).

Darktrace observed two affected devices attempting to move laterally through the SMB, DCE-RPC and RDP network protocols. Default credentials (e.g., UserName, admin, administrator) were also observed in the large volumes of SMB sessions initiated by these devices. One of the target devices of these SMB connections was a domain controller, which was subsequently seen making suspicious WMI requests to multiple devices over DCE-RPC and enumerating SMB shares by binding to the ‘server service’ (srvsvc) named pipe to a high number of internal devices within a short time frame. The domain controller was further detected establishing an anomalously high number of connections to several internal devices, notably using the RDP administrative protocol via a default admin cookie.  

Repeated connections over the HTTP and SSL protocol to multiple newly observed IPs located in the 184.168.123.0/24 range were observed, indicating C2 connectivity.  WebDAV user agent and a JA3 fingerprint potentially associated with Cobalt Strike were notably observed in these connections. A few hours later, Darktrace detected additional suspicious external connections, this time to IPs associated with the MEGA cloud storage solution. Storage solutions such as MEGA are often abused by attackers to host stolen data post exfiltration. In this case, the endpoints were all rare for the network, suggesting this solution was not commonly used by legitimate users. Around 30 GB of data was exfiltrated over the SSL protocol.

Darktrace did not observe any encryption-related activity on this customer’s network, suggesting that encryption may have taken place locally or within network segments not monitored by Darktrace.

May 2024

The most recent instance of Qilin observed by Darktrace took place in May 2024 and involved a customer in the US. In this case, Darktrace initially detected affected devices using unusual administrative and default credentials, before additional internal systems were observed making extensive suspicious DCE-RPC requests to a range of internal locations, performing network scanning, making unusual internal RDP connections, and transferring suspicious executable files like 'a157496.exe' and '83b87b2.exe'.  SMB writes of the file "LSM_API_service" were also observed, activity which was considered 100% unusual by Darktrace; this is an RPC service that can be abused to enumerate logged-in users and steal their tokens. Various repeated connections likely representative of C2 communications were detected via both HTTP and SSL to rare external endpoints linked in OSINT to Cobalt Strike use. During these connections, HTTP GET requests for the following URIs were observed:

/asdffHTTPS

/asdfgdf

/asdfgHTTP

/download/sihost64.dll

Notably, this included a GET request a DLL file named "sihost64.dll" from a domain controller using PowerShell.  

Over 102 GB of data may have been transferred to another previously unseen endpoint, 194.165.16[.]13, via the unencrypted File Transfer Protocol (FTP). Additionally, many non-FTP connections to the endpoint could be observed, over which more than 783 GB of data was exfiltrated. Regarding file encryption activity, a wide range of destination devices and shares were targeted.

Figure 2: Advanced Search graph displaying the total volume of data transferred over FTP to a malicious IP.

During investigations, Darktrace’s Threat Research team identified an additional customer, also based in the United States, where similar data exfiltration activity was observed in April 2024. Although no indications of ransomware encryption were detected on the network, multiple similarities were observed with the case discussed just prior. Notably, the same exfiltration IP and protocol (194.165.16[.]13 and FTP, respectively) were identified in both cases. Additional HTTP connectivity was further observed to another IP using a self-signed certificate (i.e., CN=ne[.]com,OU=key operations,O=1000,L=,ST=,C=KM) located within the same ASN (i.e., AS48721 Flyservers S.A.). Some of the URIs seen in the GET requests made to this endpoint were the same as identified in that same previous case.

Information regarding another device also making repeated connections to the same IP was described in the second event of the same Cyber AI Analyst incident. Following this C2 connectivity, network scanning was observed from a compromised domain controller, followed by additional reconnaissance and lateral movement over the DCE-RPC and SMB protocols. Darktrace again observed SMB writes of the file "LSM_API_service", as in the previous case, activity which was also considered 100% unusual for the network. These similarities suggest the same actor or affiliate may have been responsible for activity observed, even though no encryption was observed in the latter case.

Figure 3. First event of the Cyber AI Analyst investigation following the compromise activity.

According to researchers at Microsoft, some of the IoCs observed on both affected accounts are associated with Pistachio Tempest, a threat actor reportedly associated with ransomware distribution. The Microsoft threat actor naming convention uses the term "tempest" to reference criminal organizations with motivations of financial gain that are not associated with high confidence to a known non-nation state or commercial entity. While Pistachio Tempest’s TTPs have changed over time, their key elements still involve ransomware, exfiltration, and extortion. Once they've gained access to an environment, Pistachio Tempest typically utilizes additional tools to complement their use of Cobalt Strike; this includes the use of the SystemBC RAT and the SliverC2 framework, respectively. It has also been reported that Pistacho Tempest has experimented with various RaaS offerings, which recently included Qilin ransomware[4].

Conclusion

Qilin is a RaaS group that has gained notoriety recently due to high-profile attacks perpetrated by its affiliates. Despite this, the group likely includes affiliates and actors who were previously associated with other ransomware groups. These individuals bring their own modus operandi and utilize both known and novel TTPs and IoCs that differ from one attack to another.

Darktrace’s anomaly-based technology is inherently threat-agnostic, treating all RaaS variants equally regardless of the attackers’ tools and infrastructure. Deviations from a device’s ‘learned’ pattern of behavior during an attack enable Darktrace to detect and contain potentially disruptive ransomware attacks.

Credit to: Alexandra Sentenac, Emma Foulger, Justin Torres, Min Kim, Signe Zaharka for their contributions.

References

[1] https://www.sentinelone.com/anthology/agenda-qilin/  

[2] https://www.group-ib.com/blog/qilin-ransomware/

[3] https://www.trendmicro.com/en_us/research/22/h/new-golang-ransomware-agenda-customizes-attacks.html

[4] https://www.microsoft.com/en-us/security/security-insider/pistachio-tempest

[5] https://www.trendmicro.com/en_us/research/22/h/new-golang-ransomware-agenda-customizes-attacks.html

[6] https://www.bleepingcomputer.com/forums/t/790240/agenda-qilin-ransomware-id-random-10-char;-recover-readmetxt-support/

[7] https://github.com/threatlabz/ransomware_notes/tree/main/qilin

Darktrace Model Detections

Internal Reconnaissance

Device / Suspicious SMB Scanning Activity

Device / Network Scan

Device / RDP Scan

Device / ICMP Address Scan

Device / Suspicious Network Scan Activity

Anomalous Connection / SMB Enumeration

Device / New or Uncommon WMI Activity

Device / Attack and Recon Tools

Lateral Movement

Device / SMB Session Brute Force (Admin)

Device / Large Number of Model Breaches from Critical Network Device

Device / Multiple Lateral Movement Model Breaches

Anomalous Connection / Unusual Admin RDP Session

Device / SMB Lateral Movement

Compliance / SMB Drive Write

Anomalous Connection / New or Uncommon Service Control

Anomalous Connection / Anomalous DRSGetNCChanges Operation

Anomalous Server Activity / Domain Controller Initiated to Client

User / New Admin Credentials on Client

C2 Communication

Anomalous Server Activity / Outgoing from Server

Anomalous Connection / Multiple Connections to New External TCP Port

Anomalous Connection / Anomalous SSL without SNI to New External

Anomalous Connection / Rare External SSL Self-Signed

Device / Increased External Connectivity

Unusual Activity / Unusual External Activity

Compromise / New or Repeated to Unusual SSL Port

Anomalous Connection / Multiple Failed Connections to Rare Endpoint

Device / Suspicious Domain

Device / Increased External Connectivity

Compromise / Sustained SSL or HTTP Increase

Compromise / Botnet C2 Behaviour

Anomalous Connection / POST to PHP on New External Host

Anomalous Connection / Multiple HTTP POSTs to Rare Hostname

Anomalous File / EXE from Rare External Location

Exfiltration

Unusual Activity / Enhanced Unusual External Data Transfer

Anomalous Connection / Data Sent to Rare Domain

Unusual Activity / Unusual External Data Transfer

Anomalous Connection / Uncommon 1 GiB Outbound

Unusual Activity / Unusual External Data to New Endpoint

Compliance / FTP / Unusual Outbound FTP

File Encryption

Compromise / Ransomware / Suspicious SMB Activity

Anomalous Connection / Sustained MIME Type Conversion

Anomalous File / Internal / Additional Extension Appended to SMB File

Compromise / Ransomware / Possible Ransom Note Write

Compromise / Ransomware / Possible Ransom Note Read

Anomalous Connection / Suspicious Read Write Ratio

IoC List

IoC – Type – Description + Confidence

93.115.25[.]139 IP C2 Server, likely associated with SystemBC

194.165.16[.]13 IP Probable Exfiltration Server

91.238.181[.]230 IP C2 Server, likely associated with Cobalt Strike

ikea0[.]com Hostname C2 Server, likely associated with Cobalt Strike

lebondogicoin[.]com Hostname C2 Server, likely associated with Cobalt Strike

184.168.123[.]220 IP Possible C2 Infrastructure

184.168.123[.]219 IP Possible C2 Infrastructure

184.168.123[.]236 IP Possible C2 Infrastructure

184.168.123[.]241 IP Possible C2 Infrastructure

184.168.123[.]247 IP Possible C2 Infrastructure

184.168.123[.]251 IP Possible C2 Infrastructure

184.168.123[.]252 IP Possible C2 Infrastructure

184.168.123[.]229 IP Possible C2 Infrastructure

184.168.123[.]246 IP Possible C2 Infrastructure

184.168.123[.]230 IP Possible C2 Infrastructure

gfs440n010.userstorage.me ga.co[.]nz Hostname Possible Exfiltration Server. Not inherently malicious; associated with MEGA file storage.

gfs440n010.userstorage.me ga.co[.]nz Hostname Possible Exfiltration Server. Not inherently malicious; associated with MEGA file storage.

Continue reading
About the author
Alexandra Sentenac
Cyber Analyst

Blog

No items found.

Elevating Network Security: Confronting Trust, Ransomware, & Novel Attacks

Default blog imageDefault blog image
21
Jun 2024

Understanding the Network Security Market

Old tools blind to new threats

With the rise of GenAI and novel attacks, organizations can no longer rely solely on traditional network security solutions that depend on historical attack data, such as signatures and detection rules, to identify threats. However, in many cases network security vendors and traditional solutions like IDS/IPS focus on detecting known attacks using historical data. What happens is organizations are left vulnerable to unknown and novel threats, as these approaches only detect known malicious behavior and cannot keep up with unknown threats or zero-day attacks.

Advanced threats

Darktrace's End of Year Threat Report for 2023 highlights significant changes in the cyber threat landscape, particularly due to advancements in technology such as generative AI. The report notes a substantial increase in sophisticated attacks, including those utilizing generative AI, which have made it more challenging for traditional security measures to keep up. The report also details the rise of multi-functional malware, like Black Basta ransomware, which not only encrypts data for ransom but also spreads other types of malware such as the Qbot banking trojan. These complex attacks are increasingly being deployed by advanced cybercriminal groups, underscoring the need for organizations to adopt advanced security measures that can detect and respond to novel threats in real-time.

Defenders need a solution that can level the playing field, especially when they are operating with limited resources and getting overloaded with endless alerts. Most network security tools on the market have a siloed approach and do not integrate with the rest of an organization’s digital estate, but attackers don’t operate in a single domain.

Disparate workforce

With so many organizations continuing to support a remote or hybrid working environment, the need to secure devices that are outside the corporate network or off-VPN is increasingly important. While endpoint protection or endpoint detection and response (EDR) tools are a fundamental part of any security stack, it’s not possible to install an agent on every device, which can leave blind spots in an organization’s attack surface. Managing trust and access policies is also necessary to protect identities, however this comes with its own set of challenges in terms of implementation and minimizing business disruption.

This blog will dive into these challenges and show examples of how Darktrace has helped mitigate risk and stop novel and never-before-seen threats.

Network Security Challenge 1: Managing trust

What is trust in cybersecurity?

Trust in cybersecurity means that an entity can be relied upon. This can involve a person, organization, or system to be authorized or authenticated by proving their identity is legitimate and can be trusted to have access to the network or sensitive information.

Why is trust important in cybersecurity?

Granting access and privileges to your workforce and select affiliates has profound implications for cybersecurity, brand reputation, regulatory compliance, and financial liability. In a traditional network security model, traffic gets divided into two categories — trusted and untrusted — with some entities and segments of the network deemed more creditable than others.

How do you manage trust in cybersecurity?

Zero trust is too little, but any is too much.

Modern network security challenges point to an urgent need for organizations to review and update their approaches to managing trust. External pressure to adopt zero trust security postures literally suggests trusting no one, but that impedes your freedom
to do business. IT leaders need a proven but practical process for deciding who should be allowed to use your network and how.

Questions to ask in updating Trusted User policies include:

  • What process should you follow to place trust in third
    parties and applications?
  • Do you subject trusted entities to testing and other due
    diligence first?
  • How often do you review this process — and trusted
    relationships themselves — after making initial decisions?
  • How do you tell when trusted users should no longer be
    trusted?

Once trust has been established, security teams need new and better ways to autonomously verify that those transacting within your network are indeed those trusted users that they claim to be, taking only the authorized actions you’ve allowed them to take.

Exploiting trust in the network

Insider threats have a major head start. The opposite of attacks launched by nameless, faceless strangers, insider threats originate through parties once deemed trustworthy. That might mean a current or former member of your workforce or a partner, vendor, investor, or service provider authorized by IT to access corporate systems and data. Threats also arise when a “pawn” gets unwittingly tricked into disclosing credentials or downloading malware.

Common motives for insider attacks include revenge, stealing or leaking sensitive data, taking down IT systems, stealing assets or IP, compromising your organization’s credibility, and simply harassing your workforce. Put simply, rules and signatures based security solutions won’t flag insider threats because an insider does not immediately present themselves as an intruder. Insider threats can only be stopped by an evolving understanding of ‘normal’ for every user that immediately alerts your team when trusted users do something strange.

“By 2026, 10% of large enterprises will have a comprehensive, mature and measurable zero-trust program in place, up from less than 1% today.” [1]

Use Case: Darktrace spots an insider threat

Darktrace/OT detected a subtle deviation from normal behavior when a reprogram command was sent by an engineering workstation to a PLC controlling a pump, an action an insider threat with legitimized access to OT systems would take to alter the physical process without any malware involved. In this instance, AI Analyst, Darktrace’s investigation tool that triages events to reveal the full security incident, detected the event as unusual based on multiple metrics including the source of the command, the destination device, the time of the activity, and the command itself.  

As a result, AI Analyst created a complete security incident, with a natural language summary, the technical details of the activity, and an investigation process explaining how it came to its conclusion. By leveraging Explainable AI, a security team can quickly triage and escalate Darktrace incidents in real time before it becomes disruptive, and even when performed by a trusted insider.

Read more about insider threats here

Network Security Challenge 2: Stopping Ransomware at every stage    

What is Ransomware?

Ransomware is a type of malware that encrypts valuable files on a victim’s device, denying the account holder access, and demanding money in exchange for the encryption key. Ransomware has been increasingly difficult to deal with, especially with ransom payments being made in crypto currency which is untraceable. Ransomware can enter a system by clicking a link dangerous or downloading malicious files.

Avoiding ransomware attacks ranks at the top of most CISOs’ and risk managers’ priority lists, and with good reason. Extortion was involved in 25% of all breaches in 2022, with front-page attacks wreaking havoc across healthcare, gas pipelines, food processing plants, and other global supply chains. [2]

What else is new?

The availability of “DIY” toolkits and subscription-based ransom- ware-as-a-service (RaaS) on the dark web equips novice threat actors to launch highly sophisticated attacks at machine speed. For less than $500, virtually anyone can acquire and tweak RaaS offerings such as Philadelphia that come with accessible customer interfaces, reviews, discounts, and feature updates — all the signature features of commercial SaaS offerings.                  

Darktrace Cyber AI breaks the ransomware cycle

The preeminence of ransomware keeps security teams on high alert for indicators of attack but hypervigilance — and too many tools churning out too many alerts — quickly exhausts analysts’ bandwidth. To reverse this trend, AI needs to help prioritize and resolve versus merely detect risk.

Darktrace uses AI to recognize and contextualize possible signs of ransomware attacks as they appear in your network and across multiple domains. Viewing behaviors in the context of your organization’s normal ‘pattern of life’ updates and enhances detection that watches for a repeat of previous techniques.

Darktrace's AI brings the added advantage of continuously analyzing behavior in your environment at machine speed.

Darktrace AI also performs Autonomous Response, shutting down attacks at every stage of the ransomware cycle, including the first telltale signs of exfiltration and encryption of data for extortion purposes.

Use Case: Stopping Hive Ransomware attack

Hive is distributed via a RaaS model where its developers update and maintain the code, in return for a percentage of the eventual ransom payment, while users (or affiliates) are given the tools to carry out attacks using a highly sophisticated and complex malware they would otherwise be unable to use.

In early 2022, Darktrace/Network identified several instances of Hive ransomware on the networks of multiple customers. Using its anomaly-based detection, Darktrace was able to successfully detect the attacks and multiple stages of the kill chain, including command and control (C2) activity, lateral movement, data exfiltration, and ultimately data encryption and the writing of ransom notes.

Darktrace’s AI understands customer networks and learns the expected patterns of behavior across an organization’s digital estate. Using its anomaly-based detection Darktrace is able to identify emerging threats through the detection of unusual or unexpected behavior, without relying on rules and signatures, or known IoCs.

Read the full story here

Network Security Challenge 3: Spotting Novel Attacks

You can’t predict tomorrow’s weather by reading yesterday’s forecast, yet that’s essentially what happens when network security tools only look for known attacks.

What are novel attacks?

“Novel attacks” include unknown or previously unseen exploits such as zero-days, or new variations of known threats that evade existing detection rules.

Depending on how threats get executed, the term “novel” can refer to brand new tactics, techniques, and procedures (TTPs), or to subtle new twists on perennial threats like DoS, DDoS, and Domain Name Server (DNS) attacks.

Old tools may be blind to new threats

Stopping novel threats is less about deciding whom to trust than it is about learning to spot something brand new. As we’ve seen with ransomware, the growing “aaS” attack market creates a profound paradigm shift by allowing non-technical perpetrators to tweak, customize, and coin never-before-seen threats that elude traditional network, email, VPN, and cloud security.

Tools based on traditional rules and signatures lack a frame of reference. This is where AI’s ability to spot and analyze abnormalities in the context of normal patterns of life comes into play.                        

Darktrace AI spots what other tools miss                                      

Instead of training in cloud data lakes that pool data from unrelated attacks worldwide, Darktrace AI learns about your unique environment from your environment. By flagging and analyzing everything unusual — instead of only known signs of compromise — Darktrace’s Self-Learning AI keeps security stacks from missing less obvious but potentially more dangerous events.

The real challenge here is achieving faster “time to meaning” and contextualizing behavior that might — or might not — be part of a novel attack. Darktrace/Network does not require a “patient zero” to identify a novel attack, or one exploiting a zero-day vulnerability.

Use Case: Stopping Novel Ransomware Attack

In late May 2023, Darktrace observed multiple instances of Akira ransomware affecting networks across its customer base. Thanks to its anomaly-based approach to threat detection Darktrace successfully identified the novel ransomware attacks and provided full visibility over the cyber kill chain, from the initial compromise to the eventual file encryptions and ransom notes. Darktrace identified Akira ransomware on multiple customer networks, even when threat actors were utilizing seemingly legitimate services (or spoofed versions of them) to carry out malicious activity. While this may have gone unnoticed by traditional security tools, Darktrace’s anomaly-based detection enabled it to recognize malicious activity for what it was. In cases where Darktrace’s autonomous response was enabled these attacks were mitigated in their early stages, thus minimizing any disruption or damage to customer networks.

Read the full story here

References

[1] Gartner, “Gartner Unveils Top Eight Cybersecurity Predictions for 2023-2024,” 28 March 2023.                    

[2] TechTarget, “Ransomware trends, statistics and facts in 2023,” Sean Michael Kerner, 26 January 2023.

Continue reading
About the author
Mikey Anderson
Product Manager, Network Detection & Response
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.