Blog

該当する項目はありません。

従業員とEメール:ユーザー体験を考慮したEメールセキュリティの強化方法

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
10
Apr 2023
10
Apr 2023
Eメールの実質的な利用者である従業員は、Eメールのセキュリティを設計する際に考慮する必要があります。従業員を意識したセキュリティ対策は、防御力を強化し、生産性を向上させ、データ損失を防ぐことができます。

Eメールのセキュリティを考えるとき、ITチームはこれまで、従業員を完全に排除するか、あるいは排除せず権限を与えすぎて、それを補おうと強制力のない信頼ベースのポリシーを導入するかという選択を迫られてきました。 

しかし、Eメールセキュリティは従業員に頼るべきでないからと言って、従業員を完全に排除する必要はありません。従業員は毎日メールに接しており、その経験や行動からセキュリティに関する貴重な洞察を得ることができ、生産性にも影響を与えることができます。 

AI技術は、このように押し付けがましくないニュアンスで従業員のエンゲージメントをサポートし、Eメールセキュリティの維持だけでなく、その強化も実現します。 

セキュリティ戦略における従業員の参画のバランスの模索

歴史的に、セキュリティソリューションは、従業員の関与に対して「オール・オア・ナッシング」のアプローチを提供してきました。従業員を巻き込んだとしても、彼らは信頼できる存在とは言い切れません。社員が全員、実際の仕事の責任に加えてセキュリティの専門家になることはできませんし、ペースの速い環境ではミスも付きものです。  

セキュリティ意識を高めるための試みは行われていますが、トレーニング用のEメールには文脈や現実味がないため、従業員の理解度が低く、実際には安全なEメールでも報告してしまうことがよくあります。ユーザーが常に受信トレイを整理し、安全なEメールを報告することは、時間の無駄であり、ユーザー自身の生産性だけでなく、セキュリティチームの生産性も低下させます。

その他のかつてから存在する従業員の関与の形も、セキュリティを危険にさらします。例えば、ユーザーはフィードバックを通じて包括的なルールを作成することができ、gmail.comドメインから送られてくるすべてのメールをセーフリスト化するような一般的な問題につながる可能性があります。また、文脈や制限なしにEメールを公開することを従業員が自ら選択し、組織に大きなリスクをもたらす場合もあります。このような行動は、従業員がセキュリティに参加することを意味しますが、これはセキュリティの犠牲の上に成り立っているのです。 

より低いステータスの従業員の関与でも、効果がないことが判明することがあります。例えば、社外の連絡先にEメールを送る際に過剰な警告を出すと、バナー疲れにつながります。従業員が毎回同じ警告メッセージやアラートをメッセージの先頭に表示すると、すぐに慣れてしまい、最終的には免疫ができてしまうのが人間の性です。

一方、従業員がセキュリティから完全に排除されている場合、実際のユーザーに応じてセキュリティを微調整し、Eメールセキュリティソリューションがどの程度機能しているかをフィードバックする機会が失われてしまいます。 

そのため、従来のEメールセキュリティでは、従業員を含むか含まないかのどちらの選択肢も、従業員を効果的に活用できないことが判明しています。最高のEメールセキュリティの実践は、この両極端の間でバランスを取り、日常業務を中断することなくセキュリティを維持する、より微妙なやりとりを可能にするものです。これは、セキュリティを損なうのではなく、セキュリティを高めるために、各従業員に特化したやり取りを調整するAIで実現できます。 

セキュリティ啓発教育を充実させながら誤報を減らす 

人間とAIによるEメールセキュリティは、連携することで同時にレベルアップすることができます。AIが社員に情報を提供し、社員がAIに情報を提供することで、社員とAIのフィードバックループが実現します。  

AIは、すべてのEメールユーザーの「正常な」行動を理解することで、Eメールの異常で危険な構成要素を特定し、リンクの書き換え、添付ファイルのフラット化、迷惑メールへの移行など、Eメールの性質に基づいた的確なアクションを行い、それらを無害化できます。AIはさらに一歩進んで、なぜ特定の行動をとったのかを専門的でない平易な言葉で説明することができ、ユーザーを教育することができます。ポイントインタイムでシミュレーションされたフィッシングメールキャンペーンとは対照的に、ユーザーがEメールに疑問を抱いた瞬間に、AIが組織を取り巻く文脈の中で、リアルタイムに分析を共有できることを意味します。 

従業員とAIのフィードバックループは、従業員が追加のエンリッチメントデータとして機能するように教育します。脅威の検知をユーザーに依存しない一方で、ユーザーに情報を提供し、教えるための適切なレベルを決定します。 

一方、AIはユーザーの受信トレイでの行動を学習し、それを徐々に意思決定に反映させていきます。一人の従業員があるEメールを安全だと判断しても、ビジネス全体がそれを承認することはありません。しかし、時間をかけてパターンを観察し、自律的な意思決定を強化することができます。  

Figure 1: The employee-AI feedback loop increases employee understanding without putting security at risk.

従業員とAIのフィードバックループは、従業員がEメールセキュリティに関与することで得られる潜在的なメリットを最大限に引き出します。他のEメールセキュリティソリューションでは、セキュリティチームのワークフローを強化するだけで、不審なメールを報告する従業員のことは考慮されていません。正しいことをしようとしても、やみくもにEメールを報告する社員は、学習も改善もせず、結局は自分の時間を無駄にすることになります。従業員を考慮し、セキュリティ意識のトレーニングを改善することで、従業員とAIのフィードバックループはユーザーをレベルアップさせることができます。従業員はAIの説明から悪意のあるコンポーネントの識別方法を学ぶことで、報告するEメールの数を減らし、より高い精度で報告するようになります。 

AIプログラムが古典的にブラックボックスのように動作しているのに対し、Darktraceは、組織の実際の従業員という最高のデータに基づいてAIを訓練し、セキュリティチームと従業員の双方がその結論の背後にある理由を見るように誘導します。時間の経過とともに、従業員は安全でないEメールを見分ける方法をよりよく学ぶようになり、自分自身をより信頼するようになるのです。 

AIを活用して生産性向上を実現する

ユニークなのは、AIを活用したEメールセキュリティは、セキュリティ関連以外の分野でも効果を発揮することです。非生産的なEメールを管理することで、時間を節約することができるのです。AIは受信トレイでの従業員の行動を常に学習するため、スパムやグレーメール(必ずしも悪意があるわけではないが、受信トレイを乱して生産性を低下させるメール)を検知するのに非常に効果的です。これは、各従業員がスパム、グレーメール、ニュースレターをどのように扱っているかに応じて、ユーザーごとに行われるものです。AIは、このような混乱を検知して学習し、最終的には受信箱からどれを取り出すべきかを学習し、従業員の時間を節約することができます。これは、セキュリティソリューションが、単に軽いタッチでEメール環境を保護するだけでなく、AIが受信トレイの仕分けなどのタスクを自動化することで生産性向上を促進するところまで踏み込めることを強調しています。

メールの誤送信を防ぐ:ヒューマンエラーに対処する方法

ユーザーの理解と意思決定を向上させても、自然なヒューマンエラーを止めることはできません。特にOutlookが間違った宛先を自動入力する場合、従業員は必ずミスを犯し、簡単に間違った相手にEメールを送信してしまいます。このようなミスは、コンプライアンス、顧客からの信頼、知的財産、データ損失などに大きな影響を及ぼし、恥ずかしいものから重大なものまで、さまざまな影響を及ぼす可能性があります。 

しかし、AIを使えば、誤って間違った相手にメールを送ってしまうケースを減らすことができます。ユーザーがOutlookでメールを送信しようとすると、AIが受信者を分析します。送信者と受信者の間の文脈上の関係、受信者同士の関係、各受信者の名前と履歴が他の既知の連絡先とどれだけ似ているか、添付ファイルの名前などを考慮します。  

AIは、そのEメールがユーザーの典型的な行動から外れていると判断した場合、ユーザーに警告することができます。セキュリティチームは、AIが次に何をするかをカスタマイズできます。Eメールをブロックする、Eメールをブロックするがユーザーがそれを上書きする、何もしないがユーザーに考え直すよう促す、などです。AIは各Eメールを分析するため、これらの警告は、無視されがちな外部受信者についての一貫した包括的な警告よりも効果的なものとなっています。このようにターゲットを絞ったアプローチで、AIはデータ漏えいを防ぎ、サイバーリスクを低減します。 

AIは常時稼働し、継続的に学習するため、社員の変化に自律的に適応することができます。従業員の役割が変化した場合、AIは一般的な行動、受信者、添付ファイル名など、新しい常識を学習します。これにより、AIは、手動でルールを変更したり、従業員のワークフローを中断したりすることなく、ヒューマンエラーの可能性がある事例を効果的に指摘し続けることができるようになります。 

従業員体験に基づくEメールセキュリティ

Eメールの実質的な利用者である従業員は、Eメールのセキュリティを設計する際に考慮する必要があります。従業員を意識したセキュリティ対策は、防御力を強化し、生産性を向上させ、データ損失を防ぐことができます。  

このように、Eメールセキュリティは、従業員とセキュリティチームの双方にメリットをもたらします。従業員は、安全なEメールに関する誤った報告を減らすために、セキュリティ意識向上のためのトレーニングを受けることで、もう一つの防衛層となることができます。また、従業員のEメール行動に対する洞察は、グレーメールの学習と選別によって、従業員の生産性を高めることができます。最後に、従業員とセキュリティの関係を見ることで、セキュリティチームは、誤送信されたEメールにフラグを立て、データ損失を減らすツールを導入することができます。これらの機能により、Darktrace/Email™は、セキュリティチームが従業員のEメールセキュリティへの関与のバランスを最適化することを可能にします。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Dan Fein
VP, Product

Based in New York, Dan joined Darktrace’s technical team in 2015, helping customers quickly achieve a complete and granular understanding of Darktrace’s product suite. Dan has a particular focus on Darktrace/Email, ensuring that it is effectively deployed in complex digital environments, and works closely with the development, marketing, sales, and technical teams. Dan holds a Bachelor’s degree in Computer Science from New York University.

Carlos Gray
Product Manager

Carlos Gonzalez Gray is a Product Marketing Manager at Darktrace. Based in the Madrid Office, Carlos engages with the global product team to ensure each product supports the company’s overall strategy and goals throughout their entire lifecycle. Previous to his position in the product team, Carlos worked as a Cyber Technology Specialist where he specialized in the OT sector protecting critical infrastructure.  His background as a consultant in Spain to IBEX 35 companies led him to become well versed in matters of compliance, auditing and data privacy as well. Carlos holds an Honors BA in Political Science and a Masters in Cybersecurity from IE University.

Book a 1-1 meeting with one of our experts
この記事を共有
USE CASES
該当する項目はありません。
COre coverage

Blog

クラウド

Securing the cloud: Using business context to improve visibility and prioritize cyber risk

Default blog imageDefault blog image
26
Mar 2024

Why are businesses shifting to the cloud?

Businesses are increasingly migrating to cloud, due to its potential to streamline operations, reduce costs, and enhance scalability and flexibility. By shifting their infrastructure to the cloud, either as a whole or, more commonly in a hybrid model, organizations can access a wide array of services, such as storage, compute and software applications, without the need for extensive on-premises hardware. However, this transition isn't without challenges.  

Security challenges of cloud migration

Data security, compliance, integration with existing systems, and ensuring consistent performance are critical concerns that need to be addressed. Therefore, companies must develop robust oversight, implement comprehensive security measures, and invest in staff training to successfully navigate the transition to the cloud all while minimizing potential disruptions.

Implementing security measures within a company, however, is a complex endeavour that involves coordination among numerous internal stakeholders two of the most pivotal players involved in cloud security investment, are the security team, entrusted with crafting a business's defensive strategy, and the DevOps engineering team, architects of the infrastructure underpinning the organization's business operations.

Key questions to ask when securing the cloud

Which team is responsible for maintaining the application?  

What do they consider normal?  

How are potential misconfigurations increasing the potential risk of an incident?

Best practices of cloud security

Contextual awareness of the business is a crucial facet for securing a company's cloud infrastructure, as it enables organizations to align security measures with specific business objectives, risks, and regulatory requirements. Understanding the context of the business operations, its goals, critical assets, and compliance obligations, allows security teams to tailor their strategies and controls accordingly.

How does Darktrace help secure the cloud?

In response to the difficulties outlined above, Darktrace has adopted a holistic approach to security with an ActiveAI security platform that is context-aware. This platform enables stakeholders to effectively detect and respond to threats that may arise within their cloud or on premises environments.  

By monitoring your network and identity activity, Darktrace can identify what is considered “normal” within your organization. This however doesn’t tell the whole story. It is also important to understand where these actions are occurring within the context of the business.  

Visibility in the cloud

Without visibility into the individual assets that make up the cloud environment, how these are configured, and how they operate at run time, security is incredibly difficult to maintain. Visibility allows security teams to identify potential vulnerabilities, misconfigurations, or unauthorized access points that could be exploited by malicious actors. It enables proactive monitoring and rapid response to security incidents, ensuring that any threats are promptly identified and mitigated before they can cause significant damage.  

Building architecture diagrams

The cornerstone of our strategy lies in the architecture diagrams, which serve as a framework for organizing resources within our cloud environment. An architecture comprises of interconnected resources governed by access controls and network routing mechanisms. Its purpose is to logically group these resources into the applications they support.  

Achieving this involves compiling a comprehensive inventory of the cloud environment, analyzing resource permissions—including both outbound and inbound access—and considering any overarching organizational policies. For networked devices, we delve into route tables, firewalls, and subnet access control policies. This information is then utilized to build a graph of interconnected assets, wherein each resource constitutes a node, and the possible connections between resources are represented as edges.

Once we have built up an inventory of all the resources within your environments, we can then start building architectures based on the graph. We do this by selecting distinct starting points for graph traversal, which we infer from our deep understanding of the cloud, an example would be a Virtual Private Cloud (VPC) - A VPC is a virtual network that closely resembles a traditional network that you'd operate in your own data center.  

All networked devices are usually housed within a VPC, with applications typically grouped into one or more VPCs. If multiple VPCs are detected with peering connections between them, we consider them as distinct parts of the same system. This approach enables us to comprehend applications across regions and accounts, rather than solely from the isolated viewpoint of a single VPC.

However, the cloud isn’t all about compute instances, serverless is a popular architecture. In fact, for many developers serverless architectures offer greater scalability and flexibility. Reviewing prevalent serverless architecture patterns, we've chosen some common fundamental resources as our starting point, Lambda functions and Elastic Container Service (ECS) clusters are prime examples, serving as crucial components in various serverless systems with distinct yet similar characteristics.

Prioritize risk in the cloud

Once we have built up an inventory of all the cloud asset, Darktrace/Cloud utilizes an ‘outlier’ detection machine learning model. This looks to categorize all the assets and identifies the ones that look different or ‘odd’ when compared with the assets around it, this is based on a wide range of characteristics some of which will include, Name, VPC ID, Host Region etc, whilst also incorporating contextual knowledge of where these assets are found, and how they fit into the architecture they are in.  

Once outliers are identified, we can use this information to assess the potential risk posed by the asset. Context plays a crucial role in this stage, as incorporating observations about the asset enables effective scoring. For instance, detecting a misconfiguration, anomalous network connections, or unusual user activity can significantly raise the asset's score. Consequently, the architecture it belongs to can be flagged for further investigation.

Adapting to a dynamic cloud environment

The cloud is incredibly dynamic. Therefore, Darktrace does not see architectures as fixed entities. Instead, we're always on the lookout for changes, driven by user and service activity. This prompts us to dive back in, update our architectural view, and keep a living record of the cloud's ever-changing landscape, providing near real-time insights into what's happening within it.  

Darktrace/Cloud doesn’t just consider isolated detections, it identifies assets that have misconfigurations and anomalous activity across the network and management plane and adjusts the priority of the alerting to match the potential risk that these assets could be leveraged to enable an attack.  

While in isolation misconfigurations don’t have much meaningful impact, when they are combined with real time updates and anomaly detection within the context of the architecture you see a very important and impactful perspective.  

Combining all of this into one view where security and dev ops teams can collaborate ensures continuity across teams, playing a vital role in providing effective security.

続きを読む
著者について
Adam Stevens
Analyst Technical Director

Blog

Inside the SOC

Socks5Systemz: How Darktrace’s Anomaly Detection Unraveled a Stealthy Botnet

Default blog imageDefault blog image
22
Mar 2024

What are botnets?

Although not a recent addition to the threat landscape, botnets persist as a significant concern for organizations, with many threat actors utilizing them for political, strategic, or financial gain. Botnets pose a particularly persistent threat to security teams; even if one compromised device is detected, attackers will likely have infected multiple devices and can continue to operate. Moreover, threat actors are able to easily replace the malware communication channels between infected devices and their command-and-control (C2) servers, making it incredibly difficult to remove the infection.

Botnet example: Socks5Systemz

One example of a botnet recently investigated by the Darktrace Threat Research team is Socks5Systemz. Socks5Systemz is a proxy-for-rent botnet, whereby actors can rent blocks of infected devices to perform proxying services.  Between August and November 2023, Darktrace detected indicators of Socks5Systemz botnet compromise within a cross-industry section of the customer base. Although open-source intelligence (OSINT) research of the botnet only appeared in November 2023, the anomaly-based approach of Darktrace DETECT™ allowed it to identify multiple stages of the network-based activity on affected customer systems well before traditional rules and signatures would have been implemented.

Darktrace’s Cyber AI Analyst™ complemented DETECT’s successful identification of Socks5Systemz activity on customer networks, playing a pivotal role in piecing together the seemingly separate events that comprised the wider compromise. This allowed Darktrace to build a clearer picture of the attack, empowering its customers with full visibility over emerging incidents.

In the customer environments highlighted in this blog, Darktrace RESPOND™ was not configured to operate autonomously. As a result, Socks5Systemz attacks were able to advance through their kill chains until customer security teams acted upon Darktrace’s detections and began their remediation procedures.

What is Socks5Systemz?

The Socks5Systemz botnet is a proxy service where individuals can use infected devices as proxy servers.

These devices act as ‘middlemen’, forwarding connections from malicious actors on to their intended destination. As this additional connectivity conceals the true origin of the connections, threat actors often use botnets to increase their anonymity. Although unauthorized proxy servers on a corporate network may not appear at first glance to be a priority for organizations and their security teams, complicity in proxy botnets could result in reputational damage and significant financial losses.

Since it was first observed in the wild in 2016, the Socks5Systemz botnet has grown steadily, seemingly unnoticed by cyber security professionals, and has infected a reported 10,000 devices worldwide [1]. Cyber security researchers noted a high concentration of compromised devices in India, with lower concentrations of devices infected in the United States, Latin America, Australia and multiple European and African countries [2]. Renting sections of the Socks5Systemz botnet costs between 1 USD and 4,000 USD, with options to increase the threading and time-range of the rentals [2]. Due to the lack of affected devices in Russia, some threat researchers have concluded that the botnet’s operators are likely Russian [2].

Darktrace’s Coverage of Socks5Systemz

The Darktrace Threat Research team conducted investigations into campaign-like activity across the customer base between August and November 2023, where multiple indicators of compromise (IoCs) relating to the Socks5Systemz proxy botnet were observed. Darktrace identified several stages of the attack chain described in static malware analysis by external researchers. Darktrace was also able to uncover additional IoCs and stages of the Socks5Systemz attack chain that had not featured in external threat research.

Delivery and Execution

Prior research on Socks5Systemz notes how the malware is typically delivered via user input, with delivery methods including phishing emails, exploit kits, malicious ads, and trojanized executables downloaded from peer-to-peer (P2P) networks [1].

Threat actors have also used separate malware loaders such as PrivateLoader and Amadey deliver the Socks5Systemz payload. These loaders will drop executable files that are responsible for setting up persistence and injecting the proxy bot into the infected device’s memory [2]. Although evidence of initial payload delivery did not appear during its investigations, Darktrace did discover IoCs relating to PrivateLoader and Amadey on multiple customer networks. Such activity included HTTP POST requests using PHP to rare external IPs and HTTP connections with a referrer header field, indicative of a redirected connection.

However, additional adjacent activity that may suggest initial user execution and was observed during Darktrace’s investigations. For example, an infected device on one deployment made a HTTP GET request to a rare external domain with a “.fun” top-level domain (TLD) for a PDF file. The URI also appears to have contained a client ID. While this download and HTTP request likely corresponded to the gathering and transmission of further telemetry data and infection verification [2], the downloaded PDF file may have represented a malicious payload.

Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.
Figure 1: Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.

Establishing C2 Communication  

Once the proxy bot has been injected into the device’s memory, the malware attempts to contact servers owned by the botnet’s operators. Across several customer environments, Darktrace identified infected devices attempting to establish connections with such C2 servers. First, affected devices would make repeated HTTP GET requests over port 80 to rare external domains; these endpoints typically had “.ua” and “.ru” TLDs. The majority of these connection attempts were not preceded by a DNS host lookup, suggesting that the domains were already loaded in the device’s cache memory or hardcoded into the code of running processes.

Figure 2: Breach log data connections identifying repeated unusual HTTP connections over port 80 for domains without prior DNS host lookup.

While most initial HTTP GET requests across investigated incidents did not feature DNS host lookups, Darktrace did identify affected devices on a small number of customer environments performing a series of DNS host lookups for seemingly algorithmically generated domains (DGA). These domains feature the same TLDs as those seen in connections without prior DNS host lookups.  

Figure 3: Cyber AI Analyst data indicating a subset of DGAs queried via DNS by infected devices.

These DNS requests follow the activity reported by researchers, where infected devices query a hardcoded DNS server controlled by the threat actor for an DGA domain [2]. However, as the bulk of Darktrace’s investigations presented HTTP requests without a prior DNS host lookup, this activity indicates a significant deviation from the behavior reported by OSINT sources. This could indicate that multiple variations of the Socks5Systemz botnet were circulating at the time of investigation.

Most hostnames observed during this time of investigation follow a specific regular expression format: /[a-z]{7}\.(ua|net|info|com|ru)/ or /[a-z0-9]{15}\.(ua)/. Darktrace also noticed the HTTP GET requests for DGA domains followed a consistent URI pattern: /single.php?c=<STRING>. The requests were also commonly made using the “Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)” user agent over port 80.

This URI pattern observed during Darktrace’s investigations appears to reflect infected devices contacting Socks5Systemz C2 servers to register the system and details of the host, and signal it is ready to receive further instructions [2]. These URIs are encrypted with a RC4 stream cipher and contain information relating to the device’s operating system and architecture, as well as details of the infection.

The HTTP GET requests during this time, which involved devices made to a variety a variety of similar DGA domains, appeared alongside IP addresses that were later identified as Socks5Systemz C2 servers.

Figure 4: Cyber AI Analyst investigation details highlighting HTTP GET activity whereby RC4 encrypted data is sent to proxy C2 domains.

However, not all affected devices observed by Darktrace used DGA domains to transmit RC4 encoded data. Some investigated systems were observed making similar HTTP GET requests over port 80, albeit to the external domain: “bddns[.]cc”, using the aforementioned Mozilla user agent. During these requests, Darktrace identified a consistent URI pattern, similar to that seen in the DGA domain GET requests: /sign/<RC4 cipher text>.  

Darktrace DETECT recognized the rarity of the domains and IPs that were connected to by affected devices, as well as the usage of the new Mozilla user agent.  The HTTP connections, and the corresponding Darktrace DETECT model breaches, parallel the analysis made by external researchers: if the initial DGA DNS requests do not return a valid C2 server, infected devices connect to, and request the IP address of a server from, the above-mentioned domain [2].

Connection to Proxy

After sending host and infection details via HTTP and receiving commands from the C2 server, affected devices were frequently observed initiating activity to join the Sock5Systemz botnet. Infected hosts would first make HTTP GET requests to an IP identified as Socks5Systemz’s proxy checker application, usually sending the URI “proxy-activity.txt” to the domain over the HTTP protocol. This likely represents an additional validation check to confirm that the infected device is ready to join the botnet.

Figure 5: Cyber AI Analyst investigation detailing HTTP GET requests over port 80 to the Socks5Systemz Proxy Checker Application.

Following the final validation checks, devices would then attempt TCP connections to a range of IPs, which have been associated with BackConnect proxy servers, over port 1074. At this point, the device is able to receive commands from actors who login to and operate the corresponding BackConnect server. This BackConnect server will transmit traffic from the user renting the segment of the botnet [2].

Darktrace observed a range of activity associated with this stage of the attack, including the use of new or unusual user agents, connections to suspicious IPs, and other anomalous external connectivity which represented a deviation from affected devices’ expected behavior.

Additional Activities Following Proxy Addition

The Darktrace Threat Research team found evidence of the possible deployment of additional malware strains during their investigation into devices affected by Socks5Systemz. IoCs associated with both the Amadey and PrivateLoader loader malware strains, both of which are known to distribute Socks5Systemz, were also observed on affected devices. Additionally, Darktrace observed multiple infected systems performing cryptocurrency mining operations around the time of the Sock5Systemz compromise, utilizing the MinerGate protocol to conduct login and job functions, as well as making DNS requests for mining pools.

While such behavior would fall outside of the expected activity for Socks5Systemz and cannot be definitively attributed to it, Darktrace did observe devices affected by the botnet performing additional malicious downloads and operations during its investigations.

結論

Ultimately, Darktrace’s anomaly-based approach to threat detection enabled it to effectively identify and alert for malicious Socks5Systemz botnet activity long before external researchers had documented its IoCs and tactics, techniques, and procedures (TTPs).  

In fact, Darktrace not only identified multiple distinct attack phases later outlined in external research but also uncovered deviations from these expected patterns of behavior. By proactively detecting emerging threats through anomaly detection rather than relying on existing threat intelligence, Darktrace is well positioned to detect evolving threats like Socks5Systemz, regardless of what their future iterations might look like.

Faced with the threat of persistent botnets, it is crucial for organizations to detect malicious activity in its early stages before additional devices are compromised, making it increasingly difficult to remediate. Darktrace’s suite of products enables the swift and effective detection of such threats. Moreover, when enabled in autonomous response mode, Darktrace RESPOND is uniquely positioned to take immediate, targeted actions to contain these attacks from the onset.

Credit to Adam Potter, Cyber Security Analyst, Anna Gilbertson, Cyber Security Analyst

付録

DETECT Model Breaches

  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Compromise / Beaconing Activity To External Rare
  • Compromise / DGA Beacon
  • Compromise / Beacon to Young Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / Agent Beacon (Medium Period)
  • Compromise / Agent Beacon (Long Period)
  • Device / New User Agent
  • Device / New User Agent and New IP

Cyber AI Analyst Incidents

  • HTTP コマンド&コントロールの可能性
  • Possible HTTP Command and Control to Multiple Endpoints
  • Unusual Repeated Connections
  • Unusual Repeated Connections to Multiple Endpoints
  • Multiple DNS Requests for Algorithmically Generated Domains

侵害インジケータ

IoC - Type - Description

185.141.63[.]172 - IP Address - Socks5Systemz C2 Endpoint

193.242.211[.]141 - IP Address - Socks5Systemz C2 Endpoint

109.230.199[.]181 - IP Address - Socks5Systemz C2 Endpoint

109.236.88[.]134 - IP Address - Socks5Systemz C2 Endpoint

217.23.5[.]14 - IP Address - Socks5Systemz Proxy Checker App

88.80.148[.]8 - IP Address - Socks5Systemz Backconnect Endpoint

88.80.148[.]219 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]4 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]2 - IP Address - Socks5Systemz Backconnect Endpoint

195.154.188[.]211 - IP Address - Socks5Systemz Backconnect Endpoint

91.92.111[.]132 - IP Address - Socks5Systemz Backconnect Endpoint

91.121.30[.]185 - IP Address - Socks5Systemz Backconnect Endpoint

94.23.58[.]173 - IP Address - Socks5Systemz Backconnect Endpoint

37.187.148[.]204 - IP Address - Socks5Systemz Backconnect Endpoint

188.165.192[.]18 - IP Address - Socks5Systemz Backconnect Endpoint

/single.php?c=<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/sign/<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/proxy-activity.txt - URI - Socks5Systemz HTTP GET Request

datasheet[.]fun - Hostname - Socks5Systemz C2 Endpoint

bddns[.]cc - Hostname - Socks5Systemz C2 Endpoint

send-monitoring[.]bit - Hostname - Socks5Systemz C2 Endpoint

MITRE ATT&CK マッピング

コマンド&コントロール

T1071 - アプリケーションレイヤープロトコル

T1071.001 – Web protocols

T1568 – Dynamic Resolution

T1568.002 – Domain Generation Algorithms

T1132 – Data Encoding

T1132 – Non-Standard Encoding

T1090 – Proxy

T1090.002 – External Proxy

持ち出し

T1041 – Exfiltration over C2 channel

影響

T1496 – Resource Hijacking

参考文献

1. https://www.bleepingcomputer.com/news/security/socks5systemz-proxy-service-infects-10-000-systems-worldwide/

2. https://www.bitsight.com/blog/unveiling-socks5systemz-rise-new-proxy-service-privateloader-and-amadey

続きを読む
著者について
Adam Potter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.