Blog

Inside the SOC

A thief in red: Compliance and the RedLine information stealer

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
13
Sep 2022
13
Sep 2022
This blog explores Darktrace's detection of a BeamWinHTTP and RedLine info stealer compromise caused by continued torrenting and a malicious download within a telecommunication customer’s environment.

With the continued rise of malware as a service (MaaS), it is now easier than ever to find and deploy information stealers [1]. Given this, it is crucial that companies begin to prioritize good cyber hygiene, and address compliance issues within their environments. Thanks to MaaS, attackers with little to no experience can amplify what might seem like a low-risk attack, into a significant compromise. This blog will investigate a compromise that could have been mitigated with better cyber hygiene and enhanced awareness around compliance issues.

Figure 1: Timeline of the attack

In May 2022 Darktrace DETECT/Network identified a device linked with multiple compliance alerts for ‘torrent’ activity within a Latin American telecommunications company. This culminated in the device downloading a suspicious executable file from an archived webpage. At first, analysis of the downloaded file indicated that it could be a legitimate, albeit outdated software relevant to the client’s industry vertical (SNMPc management tool for GeoDesy GD-300). However, as this was the first event before further suspicious activities, it was also possible that the software downloaded was packaged with malware and marked an initial compromise. Since early April, the device had regularly breached compliance alerts for both BitTorrent and uTorrent (a BitTorrent client). These connections occurred over a common torrenting port, 6881, and may have represented the infection vector.  

Figure 2: View of archived webpage which the suspicious executable was downloaded from

Shortly after the executable was downloaded, Darktrace DETECT alerted a new outbound SSH connection with the following notice in Advanced Search: ‘SSH::Heuristic_Login_Success’. This was highlighted because the breach device did not commonly make connections over this protocol and the destination was a never-before-seen Bulgarian IP address (79.142.70[.]239). The connection lasted 4 minutes, and the device downloaded 31.36 MB of data. 

Following this, the breach device was seen making unusual HTTP connections to rare Russian and Danish endpoints using suspicious user agents. The Russian endpoint was noted for hosting a text file (‘incricinfo[.]com') that listed a single domain which was recently registered. The connections to the Danish endpoint were made to an IP with a URI that OSINT connected to the use of the BeamWinHTTP loader [2]. This loader can be used to download and execute other malware strains, in particular information stealers [3]. 

Figure 3: Screenshot of Russian endpoint with link to incricinfo[.]com 
Figure 4: Cyber AI Analyst highlighting the unusual HTTP connectivity that occurred prior to the multiple suspicious file downloads

At the same time as the connections with the unusual user agents, the device was also seen downloading an executable file from the endpoint, ‘Yuuichirou-hanma[.]s3[.]pl-waw[.]scw[.]cloud’. Analysis of the file indicated that it may be used to deploy further malware and potentially unwanted programs (PUPs). BeamWinHTTP also causes installation of these PUPs which helps to load more nefarious programs and spread compromise. 

This behavior was then seen as the device downloaded 5 different executable files from the endpoint, ‘hakhaulogistics[.]com’. This domain is linked to a Vietnamese logistics company that Darktrace had marked as new within the environment; it is possible that this domain was compromised and being used to host malicious infrastructure. At the point of compromise, several of the downloads were labeled as malicious by popular OSINT [4]. Additionally, at least one of the files was explicitly linked to the RedLine Information Stealer.  

Shortly after, the device made connections to a known Tor relay node. Tor is commonly used as an avenue for C2 communication as it offers a way for attackers to anonymize and obfuscate their activity. It was at this point that the first Proactive Threat Notification (PTN) for this activity occurred. This ensured immediate follow-up investigation from Darktrace SOC and a timeline of events and impacted devices were issued to the customer’s security team directly. 

Figure 5: Cyber AI Analyst highlighting the unusual executable downloads as well as the subsequent Tor connections. The file poweroff[.]exe has been highlighted by several OSINT sources as being potentially malicious

By this point, Darktrace had identified a large volume of unusual outbound HTTP POSTs to a variety of endpoints that seemed to have no obvious function or service. Following these POST requests, the compromised device was seen initiating a long SSL connection to the domain, ‘www[.]qfhwji6fnpiad3gs[.]com’, which is likely to have be generated by an algorithm (DGA). Lastly, a little while after the SSL connections, the device was seen downloading another executable file from the Russian domain ‘test-hf[.]su’. Research on the file again suggested that it was associated with RedLine Stealer [5].  

Figure 6: AIA highlighting additional unusual HTTP connections that were linked with the numeric exe download

Dangers of Non-Compliance 

Whilst the RedLine compromise was a matter of customer concern, the gap in their security was not visibility but rather best practice. It is important to note that prior to these events, the device was commonly seen sending and receiving connections associated with torrenting. In the past it has been observed that RedLine Stealer masquerades as ‘cracked’ software (software that has had its copy protection removed) [6]. In this instance, the initial download of the false ‘SNMPc’ executable may have been proof of this behavior. 

This is a reminder that torrenting is also extremely popular as a peer-to-peer vector for transferring malicious files. Combined with the possibility of network throttling or unapproved VPN use, torrents are usually considered non-compliant within corporate settings. Whether the events here were kickstarted due to a user unwittingly downloading malicious software, or exposure to a malicious actor via BitTorrent use, both cases represent a user circumventing existing compliance controls or a lack of compliance control in general. It is important for organizations to make sure that their users are acting in ways that limit the company’s exposure to nefarious actors. Companies should routinely encourage proper cyber hygiene and implement access controls that block certain activities such as torrenting if threats like these are to be stopped in the future.  

Regardless of what users are doing, Darktrace is positioned to detect and take action on compliance breaches and activity resulting from lack of compliance. The variety of C2 domains used in this blog incident were too quick for most security tools to alert on or for human teams to triage. However, this was no problem for Cyber AI analyst, which was able to draw together aspects of the attack across the kill chain and save a significant amount of time for both the customer security team and Darktrace SOC analysts. If active, Darktrace RESPOND could have blocked activities like the initial BitTorrent connections and incoming download, but with the right preventative measures, it wouldn’t have to. Darktrace PREVENT works continuously to harden defenses and preempt attackers, closing any vulnerabilities before they can be exploited. This includes performing attack surface management, attack path modelling, and security awareness training. In this case, Darktrace PREVENT could have highlighted torrenting activity as part of a potentially harmful attack path and recommended the best actions to mitigate it.

‘No Prior Experience required’ 

In the past, only highly skilled attackers could create and use the tools needed to attack organizations. With Ransomware-as-a-Service (RaaS) proving highly profitable, however, it is no surprise that malware is also becoming a lucrative business. As SaaS can help legitimate companies with no development experience to use and maintain apps, MaaS can help attackers with little to no hacking experience compromise organizations and achieve their goals. RedLine Stealer is readily available, and not prohibitively expensive, meaning attacks can be carried out more frequently, and on a wider range of victims. The incident explored in this blog is proof of this, and a strong indication that security comes not only from strong visibility but also compliance and best practice too. With a powerful defensive tool like PREVENT, security teams can save time while feeling confident that they are keeping ahead of these aspects of security.

Thanks to Adam Stevens for his contributions to this blog.

Appendices

Darktrace Model Breaches

·      Anomalous Connection / Multiple HTTP POSTs to Rare Hostname 

·      Anomalous Connection / New User Agent to IP Without Hostname

·      Anomalous File / EXE from Rare External Location

·      Anomalous File / Multiple EXE from Rare External 

·      Anomalous File / Numeric Exe Download

·      Anomalous Server Activity / New User Agent from Internet Facing System

·      Compliance / SSH to Rare External Destination

·      Compromise / Anomalous File then Tor 

·      Compromise / Possible Tor Usage 

·      Device / Initial Breach Chain Compromise

·      Device / Long Agent Connection to New Endpoint

References

[1] https://blog.sonicwall.com/en-us/2021/12/the-rise-and-growth-of-malware-as-a-service/

[2] https://asec.ahnlab.com/en/33679/  

[3] https://asec.ahnlab.com/en/20930/

[4] https://www.virustotal.com/gui/file/acfc06b4bcda03ecf4f9dc9b27c510b58ae3a6a9baf1ee821fc624467944467b & https://www.virustotal.com/gui/file/dad6311f96df65f40d9599c84907bae98306f902b1489b03768294b7678a5e79 

[5] https://www.virustotal.com/gui/file/ff7574f9f1d15594e409bee206f5db6c76db7c90dda2ae4f241b77cd0c7b6bf6

[6] https://asec.ahnlab.com/en/30445/

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Steven Sosa
Analyst Team Lead
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

No items found.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.