Blog

Ransomware

LockBitランサムウェアの分析:侵害された1つの認証情報を使った急速なデトネーション

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
24
Feb 2021
24
Feb 2021
マシンスピードの攻撃には、マシンスピードの対処が不可欠です。このブログでは、ワーム型ランサムウェアの台頭と、Darktraceがわずか4時間の間にすべての攻撃ステージが同時発生したLockBitランサムウェア攻撃を自動検知した方法について説明します。

Lockbit ransomware found

LockBit ransomware was recently identified by Darktrace's Cyber AI during a trial with a retail company in the US. After an initial foothold was established via a compromised administrative credential, internal reconnaissance, lateral movement, and encryption of files occurred simultaneously, allowing the ransomware to steamroll through the digital system in just a few hours.

このインシデントは、現在のランサムウェアは人間の対応者をはるかに上回るスピードで組織内を移動するのだということを改めて思い出させる事例であり、被害が発生する前に脅威を封じ込めるにはマシンスピードの自律遮断技術が必要だということを実証しています。

LockBitランサムウェアの定義

2019年に初めて発見されたLockBitは比較的新しいランサムウェアファミリーであり、SMBやPowerShellなどのよくあるプロトコルやツールをすばやく悪用するものです。これは当初、 ‘ABCD’と呼ばれていました。暗号化されたファイルの拡張子として現在の .lockbit拡張子が使われ始める前の拡張子に由来しています。こうした初期の形態から、現在では組織あたり平均 40,000ドルの身代金を要求するこれまでで最も悲惨なマルウェアの系統に進化しています。

As cyber-criminals level up the speed and scale of their attacks, ransomware remains a critical concern for organizations across every industry. In the past 12 months, Darktrace has observed an increase of over 20% in ransomware incidents across its customer base. Attackers are constantly developing new threat variants targeting exploits, utilizing off-the-shelf tools, and profiting from the burgeoning Ransomware-as-a-Service (RaaS) business model.

LockBitの仕組みは?

典型的な攻撃では、脅威アクターは数日あるいは数週間に渡りシステム内に潜み、標的のビジネスを停止に至るまで崩壊させる最良の方法を手作業で探ります。このフェーズではC2ビーコニングを含む複数の侵害の兆候が見られる傾向にあり、Darktrace AIはこれらをリアルタイムに識別します。

ところが、LockBitは人間の存在を数時間しか必要とせず、その後は単独でシステム内を伝播して人間による監督を必要とせずに他のホストを感染させます。重要な点は、このマルウェアが暗号化フェーズにおいても偵察を実行し拡散を続けることです。これにより他の手動によるアプローチよりも短時間で最大の損害を与えることができます。

このように高速かつ大規模に拡散する能力を持ち、シグネチャベースのセキュリティツールでは多くの場合検知されないこれらのマシンドリブンの攻撃に応戦するには、AIを駆使する防御が必須となります。Cyber AIは、脅威のかすかな兆候を検知するだけではなく、どんな人間の反応スピードよりも早く数秒で自律的に対応することで人間のチームを補強します。

ランサムウェアの分析:LockBit攻撃をAIで分解する

図1:感染したホストと暗号化ホスト上での攻撃のタイムライン。感染したホストはLockBitに最初に感染したデバイスで、その後暗号化を実行したデバイスである暗号化ホストに広がりました。

最初の侵入

攻撃が始まったのはサイバー犯罪者が1つの特権アカウントの認証情報に対するアクセスを得たときでした。これは過去のLockBitランサムウェア攻撃で見られたような外部に露出したデバイスに対するブルートフォース攻撃か、単にフィッシングEメールを使ったものと思われました。この認証情報を使って、デバイスは最初の感染から数時間の内にファイルを拡散し暗号化を実行しました。

もし侵入経路が、ここ数か月で増加傾向にあるフィッシング攻撃であれば、Darktrace/EmailがEメールを保留し悪意あるペイロードを取り除き、最初から攻撃を防ぐことができたはずです。

権限を限定すること、強いパスワードを使用すること、そして多要素認証(MFA)はこのような攻撃での標準プロトコルの悪用を防ぐ上で非常に重要です。

内部偵察

現地時間の14時19分、複数の内部デスティネーションに対する多数の WMI コマンド (ExecMethod) が内部IPアドレスからDCE-RPCを介して実行されました。一連のコマンドは暗号化プロセス全体で見られました。これらのコマンドは組織の通常の「生活パターン」のコンテキストにおいて異常であることを受けて、 Darktrace DETECTはこれらの接続のそれぞれについて、セキュリティチームにアラートを発しました。

3分以内に、デバイスはSMBを介して複数のデスティネーションの隠し共有(その多くは同じ場所)に実行形式ファイルを書き込み始めました。隠し共有に対するファイル書き込みは通常制限されています。しかし、管理者認証情報の不正使用によりこれらの特権が与えられてしまいました。実行形式ファイルはWindows / Tempに書き込まれました。ファイル名は次のような同じ形式でした:.*eck[0-9]?.exe

DarktraceはそれぞれのSMB書き込みを潜在的脅威として識別しました。このようなアクティビティはこのデバイスから予期されないものだったからです。

WMIコマンドおよび実行形式ファイルの書き込みは複数のデスティネーションに対して継続しました。2時間もたたないうちに、ExecMethodコマンドは重要なデバイスである「暗号化ホスト」に対して実行され、その後まもなく隠しc$共有に実行形式ファイル(eck3.exe)の書き込みが行われました。

LockBitのスクリプトには、現在の権限を確認する機能があり、管理者権限が出ない場合には、Windows User Account Control (UAC) を使ってバイパスしようとします。このホストはプロセスに対して必要な権限を持っていました。このデバイスが感染すると、暗号化が始まりました。

ファイルの暗号化

暗号化が始まってわずか1秒後、Darktraceは攻撃ライフサイクルの初期段階の高確度アラートに続いて、不審なファイル拡張子の追加についてアラートを生成しました。

リカバリファイルである‘Restore-My-Files.txt’はDarktraceにより最初の暗号化イベントの1秒後に特定されています。 8,998個のリカバリファイルが、暗号化されたフォルダにつき1個ずつ書き込まれました。

図2:DarktraceのThreat Visualizerに表示された異常なSMB接続の例。モデル違反はドットで表されています。

この暗号化ホストはSMBを日常的に使用していた重要なデバイスでした。SMBのエクスプロイトはサイバー犯罪者に人気のある戦術です。これらのツールはあまりにも頻繁に使用されるためにシグネチャベースの検知手法ではアクティビティが悪意のあるものかどうか短時間に識別することは困難です。このケースでは、Darktraceのこのデバイスに対する‘Unusual Activity’スコアが暗号化から2秒以内に上がり、デバイスが通常の動作のパターンから逸脱していることを示しています。

暗号化プロセス全体に渡って、Darktraceはデバイスがネットワーク偵察を行い、55台のデバイスで共有の列挙を行い(srvsvcを使って)、1,000以上の内部IPアドレスを9個の重要なTCPポート上でスキャンしていたことも検知しました。

その間、最初に感染した「患者第一号」デバイスは隠しファイル共有への実行形式ファイルの書き込みを続けました。LockBitはこの最初のデバイスを使ってマルウェアをデジタルエステート全体に拡散させる間、「暗号化ホスト」により偵察の実行とファイルの暗号化を同時に行っていました。

Cyber AI は暗号化が始まる前に既に脅威を検知していたにもかかわらず、セキュリティチームは攻撃発生時にDarktraceを監視していませんでした。そのため侵入が継続された結果、 300,000 以上のファイルが暗号化されて .lockbit拡張子が付けられました。管理者により攻撃が阻止されるまでに、4台のサーバーと15台のデスクトップデバイスが感染してしまいました。

‘ヒットアンドラン’ 型ランサムウェアの台頭

ほとんどのランサムウェアは組織内に数日から数週間潜伏しますが、LockBitの自己管理的特性により攻撃者は ‘ヒットアンドラン’を行うことが可能で、最初の侵入後に必要な操作を最小限にしたランサムウェアの展開が可能です。したがってLockBitを防ぐには、異常なアクティビティをデジタルインフラ全体に渡ってリアルタイムに検知できる機能がきわめて重要です。

WMIとSMBは世界中のほとんどの企業で使われていますが、この攻撃ではシステム内を伝播し何十万ものファイルを暗号化するのに使われてしまいました。これらの接続の普及と規模は人間やシグネチャベースの検知テクニックだけで監視することはほとんど不可能です。

さらに、個々の企業のデジタルエステートはそれぞれに独自のものであるため、シグネチャベースの検知では内部の接続関係やその規模に対して効果的にアラートを生成することが困難です。しかし、Darktraceは機械学習を使って各デバイスの個別の動作パターンを理解するため、このケースにおいても通常と異なる内部のアクティビティが発生すると同時にそれを指摘することができました。

この組織では、Darktraceの自動対処テクノロジーである Darktrace RESPONDがアクティブモードに設定されていませんでした。もし有効に設定されていれば、Antigenaは攻撃のきっかけとなった最初のWMI処理とSMBドライブ書き込みを正確に的を絞ってブロックしつつ、重要なネットワークデバイスの通常の動作は継続させることができたはずです。もし、攻撃の足掛かりが確立されてしまっても、Antigenaは暗号化ホストに対して通常の「生活パターン」を強制することにより、SMBを介した暗号化の連鎖を防ぐことができたでしょう。このことは、マシンスピードの攻撃に対して自律的なサイバーセキュリティで対抗することの重要性を示しています。人間のセキュリティチームが対処できないときにも高度な脅威に対してリアルタイムに対処できるからです。

LockBitは何千ものファイルをわずか数秒で暗号化する能力を持っています。これはしっかりした備えのある組織を標的とした場合でも同様です。ワームのような機能が組み込まれているこのタイプのランサムウェアは、2021年にはますます増えることが予測されています。このような攻撃は人間のセキュリティチームだけでは到底かなわないスピードで動くことができます。Darktraceの教師なし機械学習を利用したアプローチは、このような迅速な攻撃に数秒で自律対処し、最も早期の段階でこれらの動きをシャットダウンすることができます。

この脅威事例についての考察はDarktraceアナリストIsabel Finn が協力しました。

Darktraceによるモデル検知:

  • Device / New or Uncommon WMI Activity
  • Compliance / SMB Drive Write
  • Compromise / Ransomware / Suspicious SMB Activity
  • Compromise / Ransomware / Ransom or Offensive Words Written to SMB
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Anomalous Connection / SMB Enumeration
  • Device / Network Scan – Low Anomaly Score
  • Anomalous Connection / Sustained MIME Type Conversion
  • Anomalous Connection / Suspicious Read Write Ratio
  • Unusual Activity / Sustained Anomalous SMB Activity
  • Device / Large Number of Model Breaches

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
この記事を共有
COre coverage

More in this series

該当する項目はありません。

Blog

クラウド

Securing the cloud: Using business context to improve visibility and prioritize cyber risk

Default blog imageDefault blog image
26
Mar 2024

Why are businesses shifting to the cloud?

Businesses are increasingly migrating to cloud, due to its potential to streamline operations, reduce costs, and enhance scalability and flexibility. By shifting their infrastructure to the cloud, either as a whole or, more commonly in a hybrid model, organizations can access a wide array of services, such as storage, compute and software applications, without the need for extensive on-premises hardware. However, this transition isn't without challenges.  

Security challenges of cloud migration

Data security, compliance, integration with existing systems, and ensuring consistent performance are critical concerns that need to be addressed. Therefore, companies must develop robust oversight, implement comprehensive security measures, and invest in staff training to successfully navigate the transition to the cloud all while minimizing potential disruptions.

Implementing security measures within a company, however, is a complex endeavour that involves coordination among numerous internal stakeholders two of the most pivotal players involved in cloud security investment, are the security team, entrusted with crafting a business's defensive strategy, and the DevOps engineering team, architects of the infrastructure underpinning the organization's business operations.

Key questions to ask when securing the cloud

Which team is responsible for maintaining the application?  

What do they consider normal?  

How are potential misconfigurations increasing the potential risk of an incident?

Best practices of cloud security

Contextual awareness of the business is a crucial facet for securing a company's cloud infrastructure, as it enables organizations to align security measures with specific business objectives, risks, and regulatory requirements. Understanding the context of the business operations, its goals, critical assets, and compliance obligations, allows security teams to tailor their strategies and controls accordingly.

How does Darktrace help secure the cloud?

In response to the difficulties outlined above, Darktrace has adopted a holistic approach to security with an ActiveAI security platform that is context-aware. This platform enables stakeholders to effectively detect and respond to threats that may arise within their cloud or on premises environments.  

By monitoring your network and identity activity, Darktrace can identify what is considered “normal” within your organization. This however doesn’t tell the whole story. It is also important to understand where these actions are occurring within the context of the business.  

Visibility in the cloud

Without visibility into the individual assets that make up the cloud environment, how these are configured, and how they operate at run time, security is incredibly difficult to maintain. Visibility allows security teams to identify potential vulnerabilities, misconfigurations, or unauthorized access points that could be exploited by malicious actors. It enables proactive monitoring and rapid response to security incidents, ensuring that any threats are promptly identified and mitigated before they can cause significant damage.  

Building architecture diagrams

The cornerstone of our strategy lies in the architecture diagrams, which serve as a framework for organizing resources within our cloud environment. An architecture comprises of interconnected resources governed by access controls and network routing mechanisms. Its purpose is to logically group these resources into the applications they support.  

Achieving this involves compiling a comprehensive inventory of the cloud environment, analyzing resource permissions—including both outbound and inbound access—and considering any overarching organizational policies. For networked devices, we delve into route tables, firewalls, and subnet access control policies. This information is then utilized to build a graph of interconnected assets, wherein each resource constitutes a node, and the possible connections between resources are represented as edges.

Once we have built up an inventory of all the resources within your environments, we can then start building architectures based on the graph. We do this by selecting distinct starting points for graph traversal, which we infer from our deep understanding of the cloud, an example would be a Virtual Private Cloud (VPC) - A VPC is a virtual network that closely resembles a traditional network that you'd operate in your own data center.  

All networked devices are usually housed within a VPC, with applications typically grouped into one or more VPCs. If multiple VPCs are detected with peering connections between them, we consider them as distinct parts of the same system. This approach enables us to comprehend applications across regions and accounts, rather than solely from the isolated viewpoint of a single VPC.

However, the cloud isn’t all about compute instances, serverless is a popular architecture. In fact, for many developers serverless architectures offer greater scalability and flexibility. Reviewing prevalent serverless architecture patterns, we've chosen some common fundamental resources as our starting point, Lambda functions and Elastic Container Service (ECS) clusters are prime examples, serving as crucial components in various serverless systems with distinct yet similar characteristics.

Prioritize risk in the cloud

Once we have built up an inventory of all the cloud asset, Darktrace/Cloud utilizes an ‘outlier’ detection machine learning model. This looks to categorize all the assets and identifies the ones that look different or ‘odd’ when compared with the assets around it, this is based on a wide range of characteristics some of which will include, Name, VPC ID, Host Region etc, whilst also incorporating contextual knowledge of where these assets are found, and how they fit into the architecture they are in.  

Once outliers are identified, we can use this information to assess the potential risk posed by the asset. Context plays a crucial role in this stage, as incorporating observations about the asset enables effective scoring. For instance, detecting a misconfiguration, anomalous network connections, or unusual user activity can significantly raise the asset's score. Consequently, the architecture it belongs to can be flagged for further investigation.

Adapting to a dynamic cloud environment

The cloud is incredibly dynamic. Therefore, Darktrace does not see architectures as fixed entities. Instead, we're always on the lookout for changes, driven by user and service activity. This prompts us to dive back in, update our architectural view, and keep a living record of the cloud's ever-changing landscape, providing near real-time insights into what's happening within it.  

Darktrace/Cloud doesn’t just consider isolated detections, it identifies assets that have misconfigurations and anomalous activity across the network and management plane and adjusts the priority of the alerting to match the potential risk that these assets could be leveraged to enable an attack.  

While in isolation misconfigurations don’t have much meaningful impact, when they are combined with real time updates and anomaly detection within the context of the architecture you see a very important and impactful perspective.  

Combining all of this into one view where security and dev ops teams can collaborate ensures continuity across teams, playing a vital role in providing effective security.

続きを読む
著者について
Adam Stevens
Analyst Technical Director

Blog

Inside the SOC

Socks5Systemz: How Darktrace’s Anomaly Detection Unraveled a Stealthy Botnet

Default blog imageDefault blog image
22
Mar 2024

What are botnets?

Although not a recent addition to the threat landscape, botnets persist as a significant concern for organizations, with many threat actors utilizing them for political, strategic, or financial gain. Botnets pose a particularly persistent threat to security teams; even if one compromised device is detected, attackers will likely have infected multiple devices and can continue to operate. Moreover, threat actors are able to easily replace the malware communication channels between infected devices and their command-and-control (C2) servers, making it incredibly difficult to remove the infection.

Botnet example: Socks5Systemz

One example of a botnet recently investigated by the Darktrace Threat Research team is Socks5Systemz. Socks5Systemz is a proxy-for-rent botnet, whereby actors can rent blocks of infected devices to perform proxying services.  Between August and November 2023, Darktrace detected indicators of Socks5Systemz botnet compromise within a cross-industry section of the customer base. Although open-source intelligence (OSINT) research of the botnet only appeared in November 2023, the anomaly-based approach of Darktrace DETECT™ allowed it to identify multiple stages of the network-based activity on affected customer systems well before traditional rules and signatures would have been implemented.

Darktrace’s Cyber AI Analyst™ complemented DETECT’s successful identification of Socks5Systemz activity on customer networks, playing a pivotal role in piecing together the seemingly separate events that comprised the wider compromise. This allowed Darktrace to build a clearer picture of the attack, empowering its customers with full visibility over emerging incidents.

In the customer environments highlighted in this blog, Darktrace RESPOND™ was not configured to operate autonomously. As a result, Socks5Systemz attacks were able to advance through their kill chains until customer security teams acted upon Darktrace’s detections and began their remediation procedures.

What is Socks5Systemz?

The Socks5Systemz botnet is a proxy service where individuals can use infected devices as proxy servers.

These devices act as ‘middlemen’, forwarding connections from malicious actors on to their intended destination. As this additional connectivity conceals the true origin of the connections, threat actors often use botnets to increase their anonymity. Although unauthorized proxy servers on a corporate network may not appear at first glance to be a priority for organizations and their security teams, complicity in proxy botnets could result in reputational damage and significant financial losses.

Since it was first observed in the wild in 2016, the Socks5Systemz botnet has grown steadily, seemingly unnoticed by cyber security professionals, and has infected a reported 10,000 devices worldwide [1]. Cyber security researchers noted a high concentration of compromised devices in India, with lower concentrations of devices infected in the United States, Latin America, Australia and multiple European and African countries [2]. Renting sections of the Socks5Systemz botnet costs between 1 USD and 4,000 USD, with options to increase the threading and time-range of the rentals [2]. Due to the lack of affected devices in Russia, some threat researchers have concluded that the botnet’s operators are likely Russian [2].

Darktrace’s Coverage of Socks5Systemz

The Darktrace Threat Research team conducted investigations into campaign-like activity across the customer base between August and November 2023, where multiple indicators of compromise (IoCs) relating to the Socks5Systemz proxy botnet were observed. Darktrace identified several stages of the attack chain described in static malware analysis by external researchers. Darktrace was also able to uncover additional IoCs and stages of the Socks5Systemz attack chain that had not featured in external threat research.

Delivery and Execution

Prior research on Socks5Systemz notes how the malware is typically delivered via user input, with delivery methods including phishing emails, exploit kits, malicious ads, and trojanized executables downloaded from peer-to-peer (P2P) networks [1].

Threat actors have also used separate malware loaders such as PrivateLoader and Amadey deliver the Socks5Systemz payload. These loaders will drop executable files that are responsible for setting up persistence and injecting the proxy bot into the infected device’s memory [2]. Although evidence of initial payload delivery did not appear during its investigations, Darktrace did discover IoCs relating to PrivateLoader and Amadey on multiple customer networks. Such activity included HTTP POST requests using PHP to rare external IPs and HTTP connections with a referrer header field, indicative of a redirected connection.

However, additional adjacent activity that may suggest initial user execution and was observed during Darktrace’s investigations. For example, an infected device on one deployment made a HTTP GET request to a rare external domain with a “.fun” top-level domain (TLD) for a PDF file. The URI also appears to have contained a client ID. While this download and HTTP request likely corresponded to the gathering and transmission of further telemetry data and infection verification [2], the downloaded PDF file may have represented a malicious payload.

Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.
Figure 1: Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.

Establishing C2 Communication  

Once the proxy bot has been injected into the device’s memory, the malware attempts to contact servers owned by the botnet’s operators. Across several customer environments, Darktrace identified infected devices attempting to establish connections with such C2 servers. First, affected devices would make repeated HTTP GET requests over port 80 to rare external domains; these endpoints typically had “.ua” and “.ru” TLDs. The majority of these connection attempts were not preceded by a DNS host lookup, suggesting that the domains were already loaded in the device’s cache memory or hardcoded into the code of running processes.

Figure 2: Breach log data connections identifying repeated unusual HTTP connections over port 80 for domains without prior DNS host lookup.

While most initial HTTP GET requests across investigated incidents did not feature DNS host lookups, Darktrace did identify affected devices on a small number of customer environments performing a series of DNS host lookups for seemingly algorithmically generated domains (DGA). These domains feature the same TLDs as those seen in connections without prior DNS host lookups.  

Figure 3: Cyber AI Analyst data indicating a subset of DGAs queried via DNS by infected devices.

These DNS requests follow the activity reported by researchers, where infected devices query a hardcoded DNS server controlled by the threat actor for an DGA domain [2]. However, as the bulk of Darktrace’s investigations presented HTTP requests without a prior DNS host lookup, this activity indicates a significant deviation from the behavior reported by OSINT sources. This could indicate that multiple variations of the Socks5Systemz botnet were circulating at the time of investigation.

Most hostnames observed during this time of investigation follow a specific regular expression format: /[a-z]{7}\.(ua|net|info|com|ru)/ or /[a-z0-9]{15}\.(ua)/. Darktrace also noticed the HTTP GET requests for DGA domains followed a consistent URI pattern: /single.php?c=<STRING>. The requests were also commonly made using the “Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)” user agent over port 80.

This URI pattern observed during Darktrace’s investigations appears to reflect infected devices contacting Socks5Systemz C2 servers to register the system and details of the host, and signal it is ready to receive further instructions [2]. These URIs are encrypted with a RC4 stream cipher and contain information relating to the device’s operating system and architecture, as well as details of the infection.

The HTTP GET requests during this time, which involved devices made to a variety a variety of similar DGA domains, appeared alongside IP addresses that were later identified as Socks5Systemz C2 servers.

Figure 4: Cyber AI Analyst investigation details highlighting HTTP GET activity whereby RC4 encrypted data is sent to proxy C2 domains.

However, not all affected devices observed by Darktrace used DGA domains to transmit RC4 encoded data. Some investigated systems were observed making similar HTTP GET requests over port 80, albeit to the external domain: “bddns[.]cc”, using the aforementioned Mozilla user agent. During these requests, Darktrace identified a consistent URI pattern, similar to that seen in the DGA domain GET requests: /sign/<RC4 cipher text>.  

Darktrace DETECT recognized the rarity of the domains and IPs that were connected to by affected devices, as well as the usage of the new Mozilla user agent.  The HTTP connections, and the corresponding Darktrace DETECT model breaches, parallel the analysis made by external researchers: if the initial DGA DNS requests do not return a valid C2 server, infected devices connect to, and request the IP address of a server from, the above-mentioned domain [2].

Connection to Proxy

After sending host and infection details via HTTP and receiving commands from the C2 server, affected devices were frequently observed initiating activity to join the Sock5Systemz botnet. Infected hosts would first make HTTP GET requests to an IP identified as Socks5Systemz’s proxy checker application, usually sending the URI “proxy-activity.txt” to the domain over the HTTP protocol. This likely represents an additional validation check to confirm that the infected device is ready to join the botnet.

Figure 5: Cyber AI Analyst investigation detailing HTTP GET requests over port 80 to the Socks5Systemz Proxy Checker Application.

Following the final validation checks, devices would then attempt TCP connections to a range of IPs, which have been associated with BackConnect proxy servers, over port 1074. At this point, the device is able to receive commands from actors who login to and operate the corresponding BackConnect server. This BackConnect server will transmit traffic from the user renting the segment of the botnet [2].

Darktrace observed a range of activity associated with this stage of the attack, including the use of new or unusual user agents, connections to suspicious IPs, and other anomalous external connectivity which represented a deviation from affected devices’ expected behavior.

Additional Activities Following Proxy Addition

The Darktrace Threat Research team found evidence of the possible deployment of additional malware strains during their investigation into devices affected by Socks5Systemz. IoCs associated with both the Amadey and PrivateLoader loader malware strains, both of which are known to distribute Socks5Systemz, were also observed on affected devices. Additionally, Darktrace observed multiple infected systems performing cryptocurrency mining operations around the time of the Sock5Systemz compromise, utilizing the MinerGate protocol to conduct login and job functions, as well as making DNS requests for mining pools.

While such behavior would fall outside of the expected activity for Socks5Systemz and cannot be definitively attributed to it, Darktrace did observe devices affected by the botnet performing additional malicious downloads and operations during its investigations.

結論

Ultimately, Darktrace’s anomaly-based approach to threat detection enabled it to effectively identify and alert for malicious Socks5Systemz botnet activity long before external researchers had documented its IoCs and tactics, techniques, and procedures (TTPs).  

In fact, Darktrace not only identified multiple distinct attack phases later outlined in external research but also uncovered deviations from these expected patterns of behavior. By proactively detecting emerging threats through anomaly detection rather than relying on existing threat intelligence, Darktrace is well positioned to detect evolving threats like Socks5Systemz, regardless of what their future iterations might look like.

Faced with the threat of persistent botnets, it is crucial for organizations to detect malicious activity in its early stages before additional devices are compromised, making it increasingly difficult to remediate. Darktrace’s suite of products enables the swift and effective detection of such threats. Moreover, when enabled in autonomous response mode, Darktrace RESPOND is uniquely positioned to take immediate, targeted actions to contain these attacks from the onset.

Credit to Adam Potter, Cyber Security Analyst, Anna Gilbertson, Cyber Security Analyst

付録

DETECT Model Breaches

  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Compromise / Beaconing Activity To External Rare
  • Compromise / DGA Beacon
  • Compromise / Beacon to Young Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / Agent Beacon (Medium Period)
  • Compromise / Agent Beacon (Long Period)
  • Device / New User Agent
  • Device / New User Agent and New IP

Cyber AI Analyst Incidents

  • HTTP コマンド&コントロールの可能性
  • Possible HTTP Command and Control to Multiple Endpoints
  • Unusual Repeated Connections
  • Unusual Repeated Connections to Multiple Endpoints
  • Multiple DNS Requests for Algorithmically Generated Domains

侵害インジケータ

IoC - Type - Description

185.141.63[.]172 - IP Address - Socks5Systemz C2 Endpoint

193.242.211[.]141 - IP Address - Socks5Systemz C2 Endpoint

109.230.199[.]181 - IP Address - Socks5Systemz C2 Endpoint

109.236.88[.]134 - IP Address - Socks5Systemz C2 Endpoint

217.23.5[.]14 - IP Address - Socks5Systemz Proxy Checker App

88.80.148[.]8 - IP Address - Socks5Systemz Backconnect Endpoint

88.80.148[.]219 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]4 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]2 - IP Address - Socks5Systemz Backconnect Endpoint

195.154.188[.]211 - IP Address - Socks5Systemz Backconnect Endpoint

91.92.111[.]132 - IP Address - Socks5Systemz Backconnect Endpoint

91.121.30[.]185 - IP Address - Socks5Systemz Backconnect Endpoint

94.23.58[.]173 - IP Address - Socks5Systemz Backconnect Endpoint

37.187.148[.]204 - IP Address - Socks5Systemz Backconnect Endpoint

188.165.192[.]18 - IP Address - Socks5Systemz Backconnect Endpoint

/single.php?c=<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/sign/<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/proxy-activity.txt - URI - Socks5Systemz HTTP GET Request

datasheet[.]fun - Hostname - Socks5Systemz C2 Endpoint

bddns[.]cc - Hostname - Socks5Systemz C2 Endpoint

send-monitoring[.]bit - Hostname - Socks5Systemz C2 Endpoint

MITRE ATT&CK マッピング

コマンド&コントロール

T1071 - アプリケーションレイヤープロトコル

T1071.001 – Web protocols

T1568 – Dynamic Resolution

T1568.002 – Domain Generation Algorithms

T1132 – Data Encoding

T1132 – Non-Standard Encoding

T1090 – Proxy

T1090.002 – External Proxy

持ち出し

T1041 – Exfiltration over C2 channel

影響

T1496 – Resource Hijacking

参考文献

1. https://www.bleepingcomputer.com/news/security/socks5systemz-proxy-service-infects-10-000-systems-worldwide/

2. https://www.bitsight.com/blog/unveiling-socks5systemz-rise-new-proxy-service-privateloader-and-amadey

続きを読む
著者について
Adam Potter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.