Blog

Crypto

Inside the SOC

クリプトマイニングボットネットの水平移動

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
25
Jul 2021
25
Jul 2021
This blog explores how one compromised server led to the creation of a botnet, which in turn was deployed for illegal crypto-mining. Darktrace’s Cyber AI Analyst pinpointed the malicious activity and analyzed every stage of the attack.

ボットネットはクリプトマイニングマルウェアを展開する手段としてますます選択されるようになっています。サーバーやIoTデバイス等、企業内のさまざまなアセットを感染させることにより、サイバー犯罪者は数百台、数千台のマシンの処理能力を使って暗号通貨のマイニングを行い、さらに他のデバイスに拡散していくことができます。

本ブログ記事では、シンガポールのある企業において、インターネットに接続されたサーバーがどのように侵入されたかを探ります。脅威アクターはこのデバイスを使って水平移動し、クリプトマイニングソフトウェアを展開しました。2日のうちに、その企業内の複数のデバイスが暗号通貨のマイニングを開始しました。

ボットネットの作成

Proof of Value (POV)トライアルの目的でDarktraceがインストールされてからわずか数日後、社内のサーバーが未知のエンドポイント167.71.87[.]85から悪意ある実行形式をダウンロードしていることが検知されました。

図1:攻撃のタイムライン

このサーバーはさまざまな未知の外部エンドポイントに対し、ユーザーエージェントヘッダーを使わずにHTTP接続を行っていました。主な接続先ホスト名は t[.]amynx[.]com でしたが、これはオープンソースインテリジェンス(OSINT)によってクリプトマイニングトロイと関連づけられていたドメインでした。

このデバイスはTCPポート445(SMB)を使って、一連の外部IPに対して繰り返しの接続を開始しました。その後、通常とは異なる多数の内部接続が広範なデバイスに対して試行され、スキャニングアクティビティが疑われました。

図2:類似のインシデントにおけるTCPスキャニングアクティビティ。関連する6個のイベントが1つのサマリーにまとめられています。

ボットネットの拡大

マルウェアは最初に感染したサーバーから水平移動を開始しました。これは主に、通常とは異なる一連のRDP接続によって行われました。それに続いて、サーバーは外部SMBおよびRPC接続をインターネット上の未知のエンドポイントに対して開始しました。これは脆弱なホストをさらに見つけようとしたものです。

その他水平移動に関連したアクティビティとしては、SMBファイル共有プロトコルを介し、さまざまなユーザー名を使って複数の内部デバイスにアクセスしようとして失敗している様子もみられました。脅威アクターはアカウント情報を推測して試行錯誤しており、これはブルートフォースによるネットワークアクセスの試みを示しています。

RDPやWindows Service Control などの既存のツールの使用は、この攻撃者が ‘Living off the Land’(環境に寄生する)テクニックを利用していたことを意味します。これはシステム管理者の仕事を本質的に難しくします。ビルトインツールが正しく使われているのか、悪意があるのかを区別しなければならなくなるからです。

クリプトマイニングの開始

最終的に、侵害されたサーバーはランダムに生成された名前(例:gMtWAvEc.exe, daSsZhPf.exe等)を持つ不審な実行形式ファイルをSMBを使って複数の内部デバイスに転送することで水平移動を完了しました。これはMinergate プロトコルを使った暗号通貨マイニングマルウェアを展開するものでした。

MinergateはBitcoin、Monero、Ethereum、Zcash、Grinなどの、複数のタイプの暗号通貨のマイニングに使われる公開マイニングプールです。過去数か月、ランサムウェアアクターはBitcoinからMoneroおよびその他のより匿名性の高い暗号通貨にシフトしはじめています。しかし、各種クリプトマイナーはもう何年もBitcoin以外の暗号通貨を扱っています。

図3:同様のデバイスでモデル違反の明確な増加を示すグラフ。侵害のあった時間を簡単に特定することが可能

トライアル期間であったため、Darktraceの自律遮断技術がアクティブモードで運用されておらず、最初の感染ベクトルを阻止するためのアクションを実行することはできませんでした。しかし、Antigenaのモデル “Antigena / Network / External Threat / Antigena Suspicious File Block” に対し、7月18日の03:55:45に違反が発生しています。アクティブモードで運用されていれば、Antigenaは167.71.87[.]85 への80番ポートの接続を即座に2時間ブロックし、セキュリティチームは侵害を是正する十分な時間がとれたはずです。

猛威を振るうクリプトマイニングマルウェア

クリプトマイニング攻撃は非常によくある攻撃です。ランサムウェアほど破壊的ではありませんが、ネットワークレイテンシーに深刻な影響を与えることがあり、また検知や除去にも長い時間がかかります。感染に気づかれていない間、被害企業へのバックドアを提供しつづけます。そしてクリプトマイニングからいつでもランサムウェア実行に切り替わる可能性があるのです。このケースにおいて、攻撃者は内部サーバーやドメインコントローラーなどを狙って悪意あるソフトウェアを転送することにより、最大の混乱を作り出そうとしたことは明確です。

Darktraceは既知の脅威インジケータに頼ることなく、この攻撃のあらゆる段階を検知しました。Cyber AI Analystは完全な調査プロセスを自動化し、セキュリティチームにインシデント発生中の貴重な時間を作り出しました。

特に最近の中国でのビットコインファームの摘発に見られるように、地下のボットネットやクラウドベースのクリプトマイニングが今後増大すると予想されます。近い将来、これらの侵入事例が増えるにつれ、AIを使った検知、調査、そして対処は、あらゆる規模の組織を常時防御する上で必須であることが実証されるでしょう。

クリプトマイニングマルウェアについて詳しく知る

IoCs:

IoCComment167.71.87[.]85Malware Download — SHA1: 6a4c477ba19a7bb888540d02acdd9be0d5d3fd02VirusTotalt[.]amynx[.]comHTTP Command and Control – recently created domain with suspicious indicators on OSINT sites (associated with cryptomining trojans)AlienVault‍VirusTotallplp[.]ackng[.]comCrypto Currency Mining Activity (Minergate)VirusTotalgMtWAvEc.exedaSsZhPf.exeyAElKPQi.exeExamples of malicious executables

Darktraceのモデルブリーチ:

  • Antigena / Network / Insider Threat / Antigena Network Scan Block
  • Device / Suspicious Network Scan Activity
  • Device / Large Number of Model Breaches
  • Device / Multiple Lateral Movement Model Breaches (x2)
  • Unusual Activity / Successful Admin Bruteforce Activity
  • Anomalous Connection / SMB Enumeration
  • Antigena / Network / Significant Anomaly / Antigena Controlled and Model Breach (x2)
  • Antigena / Network / External Threat / Antigena Suspicious File Block
  • Compromise / Beacon to Young Endpoint (x4)
  • Device / Possible RPC Lateral Movement
  • Antigena / Network / Insider Threat / Antigena SMB Enumeration Block
  • Compromise / Beaconing Activity To External Rare (x5)
  • Anomalous Server Activity / Denial of Service Activity
  • Antigena / Network / External Threat / Antigena Suspicious Activity Block (x4)
  • Device / Large Number of Connections to New Endpoints
  • Device / Network Scan - Low Anomaly Score
  • Anomalous Connection / New or Uncommon Service Control (x3)
  • Device / New User Agent To Internal Server
  • Device / Anomalous RDP Followed By Multiple Model Breaches (x3)
  • Device / Anomalous RDP Followed By Multiple Model Breaches (x3)
  • Device / SMB Session Bruteforce (x2)
  • Device / Increased External Connectivity
  • Device / Network Scan
  • Compromise / High Volume of Connections with Beacon Score (x5)
  • Unusual Activity / Unusual External Activity (x3)
  • Anomalous Connection / Unusual Admin SMB Session
  • Antigena / Network / Significant Anomaly / Antigena Significant Anomaly from Client Block
  • Compliance / SMB Drive Write (x3)
  • Antigena / Network / Significant Anomaly / Antigena Breaches Over Time Block (x14)
  • Compliance / Internet Facing RDP Server
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint (x5)
  • Compliance / Outbound RDP (x3)
  • Anomalous Server Activity / Rare External from Server (x5)
  • Compromise / Slow Beaconing Activity To External Rare (x8)
  • Anomalous Server Activity / Outgoing from Server (x2)
  • Device / New User Agent
  • Anomalous Connection / New Failed External Windows Connection (x5)
  • Compliance / External Windows Communications
  • Device / New Failed External Connections (x7)
  • Compliance / Crypto Currency Mining Activity (x9)
  • Compliance / Incoming Remote Desktop (x9)

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
この記事を共有
COre coverage
該当する項目はありません。

More in this series

該当する項目はありません。

Blog

Eメール

How Empowering End Users can Improve Your Email Security and Decrease the Burden on the SOC

Default blog imageDefault blog image
08
May 2024

Why do we pay attention to the end user?

Every email security solution filters inbound mail, then typically hands over false positives and false negatives to the security team for manual triage. A crucial problem with this lifecycle is that it ignores the inevitability of end users being at the front line of any organization. Employees may receive point in time security awareness training, but it is rarely engaging or contextualized to their reality. While an employee may report a suspicious-looking email to the security team, they will rarely get to understand the outcome or impact of that decision. This means that the quality of reporting never improves, so the burden on the security team of triaging these emails – of which 90% are falsely reported – persists and grows with the business over time.

At Darktrace, we recognize that employees will always be on the front line of email security. That’s why we aim to improve end-user reporting from the ground up, reducing the overall number of emails needing triage and saving security team resource.

How does Darktrace improve the quality of end-user reporting?

Darktrace prioritizes improving users’ security awareness to increase the quality of end-user reporting from day one. We train users and optimize their experience, which in turn provides better detection. 

That starts with training and security awareness. Traditionally, organizations oblige employees to attend point-in-time training sessions which interrupt their daily work schedules. With Darktrace/Email, if a message contains some potentially suspicious markers but is most likely safe, Darktrace takes a specific action to neutralize the risky components and presents it to the user with a simple narrative explaining why certain elements have been held back. The user can then decide whether to report this email to the security team. 

AI shares its analysis in context and in real time at the moment a user is questioning an email
Figure 1: AI shares its analysis in context and in real time at the moment a user is questioning an email

The AI narrative gives the user context for why their specific email may carry risk, putting their security awareness training into practice. This creates an element of trust with the security solution, rather than viewing it as outside of daily workflows. Users may also receive a daily or weekly digest of their held emails and make a decision on whether to release or report them.  

Whatever the user’s existing workflow is for reporting emails, Darktrace/Email can integrate with it and improve its quality. Our add-in for Outlook gives users a fully optimized experience, allowing them to engage with the narratives for each email, as well as non-productive mail management. However, if teams want to integrate Darktrace into an existing workflow, it can analyze emails reported to an internal SOC mailbox, the native email provider’s 'Report Phish’ button, or the ‘Knowbe4’ button.

By empowering the user with contextual feedback on each unique email, we foster employee engagement and elevate both reporting quality and security awareness. In fact, 60% fewer benign emails are reported because of the extra context supplied by Darktrace to end users. The eventual report is then fed back to the detection algorithm, improving future decision-making.  

Reducing the amount of emails that reach the SOC

Out of the higher-quality emails that do end up being reported by users, the next step is to reduce the amount of emails that reach the SOC.   

Once a user reports an email, Darktrace will independently determine if the mail should be automatically remediated based on second level triage. Darktrace/Email’s Mailbox Security Assistant automates secondary triage by combining additional behavioral signals and the most advanced link analysis engine we have ever built. It detects 70% more sophisticated malicious phishing links by looking at an additional twenty times more context than at the primary analysis stage, revealing the hidden intent within interactive and dynamic webpages. This directly alleviates the burden of manual triage for security analysts.

Following this secondary triage the emails that are deemed worthy of security team attention are then passed over, resulting in a lower quantity and higher quality of emails for SOC manual triage.

Centralizing and speeding analysis for investigations

For those emails that are received by the SOC, Darktrace also helps to improve triage time for manual remediation.  

AI-generated narratives and automated remediation actions empower teams to fast-track manual triage and remediation, while still providing security analysts with the necessary depth. With live inbox view, security teams gain access to a centralized platform that combines intuitive search capabilities, Cyber AI Analyst reports, and mobile application access. With all security workflows consolidated within a unified interface, users can analyze and take remediation actions without the need to navigate multiple tools, such as e-discovery platforms – eliminating console hopping and accelerating incident response.

Our customers tell us that our AI allows them to go in-depth quickly for investigations, versus other solutions that only provide a high-level view.

Cyber AI Analyst provides a simple language narrative for each reported email, allowing teams to quickly understand why it may be suspicious
Figure 2: Cyber AI Analyst provides a simple language narrative for each reported email, allowing teams to quickly understand why it may be suspicious

結論

Unlike our competitors, we believe that improving the quality of users’ experience is not only a nice-to-have, but a fundamental means for improving security. Any modern solution should consider end users as a key source of information as well as an opportunity for defense. Darktrace does both – optimizing the user experience as well as our AI learning from the user to augment detection.  

The benefits of empowering users are ultimately felt by the security team, who benefit from improved detection, a reduction in manual triage of benign emails, and faster investigation workflows.

Augmented end user reporting is just one of a range of features new to Darktrace/Email. Check out the latest Innovations to Darktrace/Email in our recent blog.

続きを読む
著者について
Carlos Gray
Product Manager

Blog

Inside the SOC

Detecting Attacks Across Email, SaaS, and Network Environments with Darktrace’s AI Platform Approach

Default blog imageDefault blog image
30
Apr 2024

The State of AI in Cybersecurity

In a recent survey outlined in Darktrace’s State of AI Cyber Security whitepaper, 95% of cyber security professionals agree that AI-powered security solutions will improve their organization’s detection of cyber-threats [1]. Crucially, a combination of multiple AI methods is the most effective to improve cybersecurity; improving threat detection, accelerating threat investigation and response, and providing visibility across an organization’s digital environment.

In March 2024, Darktrace’s AI-led security platform was able to detect suspicious activity affecting a customer’s email, Software-as-a-Service (SaaS), and network environments, whilst its applied supervised learning capability, Cyber AI Analyst, autonomously correlated and connected all of these events together in one single incident, explained concisely using natural language processing.

攻撃の概要

Following an initial email attack vector, an attacker logged into a compromised SaaS user account from the Netherlands, changed inbox rules, and leveraged the account to send thousands of phishing emails to internal and external users. Internal users fell victim to the emails by clicking on contained suspicious links that redirected them to newly registered suspicious domains hosted on same IP address as the hijacked SaaS account login. This activity triggered multiple alerts in Darktrace DETECT™ on both the network and SaaS side, all of which were correlated into one Cyber AI Analyst incident.

In this instance, Darktrace RESPOND™ was not active on any of the customer’s environments, meaning the compromise was able to escalate until their security team acted on the alerts raised by DETECT. Had RESPOND been enabled at the time of the attack, it would have been able to apply swift actions to contain the attack by blocking connections to suspicious endpoints on the network side and disabling users deviating from their normal behavior on the customer’s SaaS environment.

Nevertheless, thanks to DETECT and Cyber AI Analyst, Darktrace was able to provide comprehensive visibility across the customer’s three digital estate environments, decreasing both investigation and response time which enabled them to quickly enact remediation during the attack. This highlights the crucial role that Darktrace’s combined AI approach can play in anomaly detection cyber defense

Attack Details & Darktrace Coverage

攻撃のタイムライン

1. Email: the initial attack vector  

The initial attack vector was likely email, as on March 18, 2024, Darktrace observed a user device making several connections to the email provider “zixmail[.]net”, shortly before it connected to the first suspicious domain. Darktrace/Email identified multiple unusual inbound emails from an unknown sender that contained a suspicious link. Darktrace recognized these emails as potentially malicious and locked the link, ensuring that recipients could not directly click it.

Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.
Figure 1: Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.

2. Escalation to Network

Later that day, despite Darktrace/Email having locked the link in the suspicious email, the user proceeded to click on it and was directed to a suspicious external location, namely “rz8js7sjbef[.]latovafineart[.]life”, which triggered the Darktrace/Network DETECT model “Suspicious Domain”. Darktrace/Email was able to identify that this domain had only been registered 4 days before this activity and was hosted on an IP address based in the Netherlands, 193.222.96[.]9.

3. SaaS Account Hijack

Just one minute later, Darktrace/Apps observed the user’s Microsoft 365 account logging into the network from the same IP address. Darktrace understood that this represented unusual SaaS activity for this user, who had only previously logged into the customer’s SaaS environment from the US, triggering the “Unusual External Source for SaaS Credential Use” model.

4. SaaS Account Updates

A day later, Darktrace identified an unusual administrative change on the user’s Microsoft 365 account. After logging into the account, the threat actor was observed setting up a new multi-factor authentication (MFA) method on Microsoft Authenticator, namely requiring a 6-digit code to authenticate. Darktrace understood that this authentication method was different to the methods previously used on this account; this, coupled with the unusual login location, triggered the “Unusual Login and Account Update” DETECT model.

5. Obfuscation Email Rule

On March 20, Darktrace detected the threat actor creating a new email rule, named “…”, on the affected account. Attackers are typically known to use ambiguous or obscure names when creating new email rules in order to evade the detection of security teams and endpoints users.

The parameters for the email rule were:

“AlwaysDeleteOutlookRulesBlob: False, Force: False, MoveToFolder: RSS Feeds, Name: ..., MarkAsRead: True, StopProcessingRules: True.”

This rule was seemingly created with the intention of obfuscating the sending of malicious emails, as the rule would move sent emails to the "RSS Feeds” folder, a commonly used tactic by attackers as the folder is often left unchecked by endpoint users. Interestingly, Darktrace identified that, despite the initial unusual login coming from the Netherlands, the email rule was created from a different destination IP, indicating that the attacker was using a Virtual Private Network (VPN) after gaining a foothold in the network.

Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.
Figure 2: Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.

6. Outbound Phishing Emails Sent

Later that day, the attacker was observed using the compromised customer account to send out numerous phishing emails to both internal and external recipients. Darktrace/Email detected a significant spike in inbound emails on the compromised account, with the account receiving bounce back emails or replies in response to the phishing emails. Darktrace further identified that the phishing emails contained a malicious DocSend link hidden behind the text “Click Here”, falsely claiming to be a link to the presentation platform Prezi.

Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.
Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.

7. Suspicious Domains and Redirects

After the phishing emails were sent, multiple other internal users accessed the DocSend link, which directed them to another suspicious domain, “thecalebgroup[.]top”, which had been registered on the same day and was hosted on the aforementioned Netherlands-based IP, 193.222.96[.]91. At the time of the attack, this domain had not been reported by any open-source intelligence (OSINT), but it has since been flagged as malicious by multiple vendors [2].

External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.
Figure 4: External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.  

8. Cyber AI Analyst’s Investigation

As this attack was unfolding, Darktrace’s Cyber AI Analyst was able to autonomously investigate the events, correlating them into one wider incident and continually adding a total of 14 new events to the incident as more users fell victim to the phishing links.

Cyber AI Analyst successfully weaved together the initial suspicious domain accessed in the initial email attack vector (Figure 5), the hijack of the SaaS account from the Netherlands IP (Figure 6), and the connection to the suspicious redirect link (Figure 7). Cyber AI Analyst was also able to uncover other related activity that took place at the time, including a potential attempt to exfiltrate data out of the customer’s network.

By autonomously analyzing the thousands of connections taking place on a network at any given time, Darktrace’s Cyber AI Analyst is able to detect seemingly separate anomalous events and link them together in one incident. This not only provides organizations with full visibility over potential compromises on their networks, but also saves their security teams precious time ensuring they can quickly scope out the ongoing incident and begin remediation.

Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.
Figure 7: Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.

結論

In this scenario, Darktrace demonstrated its ability to detect and correlate suspicious activities across three critical areas of a customer’s digital environment: email, SaaS, and network.

It is essential that cyber defenders not only adopt AI but use a combination of AI technology capable of learning and understanding the context of an organization’s entire digital infrastructure. Darktrace’s anomaly-based approach to threat detection allows it to identify subtle deviations from the expected behavior in network devices and SaaS users, indicating potential compromise. Meanwhile, Cyber AI Analyst dynamically correlates related events during an ongoing attack, providing organizations and their security teams with the information needed to respond and remediate effectively.

Credit to Zoe Tilsiter, Analyst Consulting Lead (EMEA), Brianna Leddy, Director of Analysis

付録

参考文献

[1] https://darktrace.com/state-of-ai-cyber-security

[2] https://www.virustotal.com/gui/domain/thecalebgroup.top

Darktrace DETECT Model Coverage

SaaS Models

- SaaS / Access / Unusual External Source for SaaS Credential Use

- SaaS / Compromise / Unusual Login and Account Update

- SaaS / Compliance / Anomalous New Email Rule

- SaaS / Compromise / Unusual Login and New Email Rule

Network Models

- Device / Suspicious Domain

- Multiple Device Correlations / Multiple Devices Breaching Same Model

Cyber AI Analyst Incidents

- Possible Hijack of Office365 Account

- Possible SSL Command and Control

Indicators of Compromise (IoCs)

IoC – Type – Description

193.222.96[.]91 – IP – Unusual Login Source

thecalebgroup[.]top – Domain – Possible C2 Endpoint

rz8js7sjbef[.]latovafineart[.]life – Domain – Possible C2 Endpoint

https://docsend[.]com/view/vcdmsmjcskw69jh9 - Domain - Phishing Link

続きを読む
著者について
Zoe Tilsiter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.