Blog

Ransomware

OT

Thought Leadership

米国連邦政府へのインシデント報告をDarktraceのCyber AI Analystが加速

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
12
Apr 2022
12
Apr 2022
This blog explains how Darktrace helps defenders abide by US federal laws on reporting cyber security incidents, featuring a real-world example of a ransomware attack investigated by Cyber AI Analyst.

2022年3月15日、バイデン大統領は、議会オムニバス歳出法案の一部に含まれるCyber Incident Reporting for Critical Infrastructure Act(重要インフラに対するサイバーインシデント報告法)に署名しました。この法律は、重要インフラの所有者および運営者が、ランサムウェアの支払いや大きなサイバー攻撃についてCyber and Infrastructure Security Agency(CISA)に対し速やかに通知することを義務付けています。

このCyber Incident Reporting for Critical Infrastructure Actにより2つの新しい報告義務が生まれました。

  1. 特定のサイバーインシデントについてDHS CISAに72時間以内に報告すること
  2. ランサムウェアの支払いについて24時間以内に報告すること

DarktraceのAIはサイバーインシデントの報告プロセスを加速してこの新しい法律に対応します。具体的には、DarktraceのCyber AI Analystが個別のセキュリティインシデント間のつながりを教師あり機械学習により理解し、NLP(Natural Language Processing)を使って人間が読める言語でインシデントレポートを自律的に記述します。これらのDarktraceインシデントレポートに基づいて人間のアナリストがCISAに迅速かつ効率的に報告書を送付することができます。

以下のケーススタディでは、重要インフラを管理する組織がランサムウェアおよび悪意あるデータ抜き出しの被害に遭った際にCyber AI Analystがシームレスな報告書作成を促進した実際の事例を紹介します。人間のアナリストの行動に基づいてトレーニングされたAIテクノロジーは、調査をマシンスピードかつマシンスケールで再現することにより、関連のあるイベントを数分で洗い出し、セキュリティチームは何が起こったのかを正確に理解しこの情報を関連当局に共有することができます。

以下の脅威調査レポートは重大な脅威の検知結果をステップバイステップで技術的詳細とともに解説し、Cyber AI Analystの威力とスピードを実証しています。

Cyber AI Analystのインシデントレポート

ランサムウェアがこの組織を襲った時、Cyber AI Analystはインシデントの全貌を自律的に調査し、攻撃の進行を明確に示した自然言語で記述されたサマリーを生成し、きわめて有益でした。

図1:Cyber AI Analystがインシデントの全貌を明らかに

この攻撃の後、さらにDarktraceのテクノロジーは攻撃のタイムラインを整理し、どのファイルが侵害されたかを識別してアナリストを支援しました。これによりセキュリティチームはランサムウェア攻撃に関連した悪意あるアクティビティを特定することができました。

図2:Cyber AI Analystは侵害されたデバイスが経験した攻撃チェーンの各段階を表示

Darktrace AIからの情報を使って、チームは容易に攻撃のタイムライン、影響を受けたデバイス、使用された認証情報、アクセスされたファイル共有、抜き出されたファイル、そして接触された悪意あるエンドポイントを特定することができ、攻撃の規模を開示して必要な当事者に知らせることができました。

この事例は、Cyber AI Analystがどのように重要インフラの所有者および運用者を支援し重大なサイバー攻撃について連邦政府への迅速な報告を可能にしたかを実証しています。重大なインシデントについては報告の期限が72時間 — ランサムウェアへの支払いは24時間 — であることを考慮すると、Cyber AI Analyst は重要インフラにとってもはや、あったら良い程度の機能ではなく、必須のものとなったと言えるでしょう。

攻撃の詳細:ランサムウェアおよびデータ抜き取り

Cyber AI Analystは上に示したインシデントレポートにも見られるように、最も重要な情報を読みやすいレポートとして、人間の関与をまったく必要とせずに提供しました。次に、この攻撃をさらに分解してDarktraceの自己学習型AIが攻撃のライフサイクル全体を通じて不審なアクティビティをどう理解したのかを見ていきます。

この二重恐喝ランサムウェア攻撃において、攻撃者は22日間に渡ってデータを抜き出していました。Darktraceの自己学習型AIによる検知結果、および並行して行われたCyber AI Analystによる調査は、攻撃チェーンをマッピングし、どのデータがどのように抜き出され暗号化されたかを特定するのに使われました。

この攻撃は大きく分けて3つのイベントグループから構成されていました:

  • ブルガリアにある未知の悪意ある外部エンドポイントへの非暗号化 FTP (File Transfer Protocol) データ抜き出し (May 9 07:23:46 UTC – May 21 03:06:46 UTC)
  • ネットワークファイル共有内のファイルのランサムウェア暗号化 (May 25 01:00:27 UTC – May 30 07:09:53 UTC)
  • 未知の悪意あるエンドポイントへの暗号化 SSH (Secure Shell) データ抜き出し (May 29 16:43:37 UTC – May 30 13:23:59 UTC)
図3:攻撃のタイムラインとDarktraceモデル違反

まず、ブルガリアにある未知の悪意あるエンドポイントへの内部データのアップロードがネットワーク内で観測されました。データ抜き出しに先立って内部ファイル共有のSMB読み取りがありその後FTPを使っておよそ450GBのデータが抜き出されました。

DarktraceのAIはこの脅威アクティビティを単独で発見し、組織はどのデータが抜き出されたかをすばやく特定することができました。これらには‘人材獲得’や、‘エンジニアリングおよび建設’などのマーキングでカモフラージュされたファイルや、法務および財務関係文書も含まれており、これらは機密性の高い文書であったことが推察されます。

図4:FTPを使った外部アップロードについての2つのモデル違反を示すスクリーンショット
図5:FTPアップロードに先立ってのファイル共有からのSMB読み取りを示すスクリーンショット

モデルブリーチ:

  • Anomalous Connection / Unusual Incoming Data Volume
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Compromise / Ransomware / Suspicious SMB Activity
  • Compromise / Ransomware / SMB Reads then Writes with Additional Extensions
  • Unusual Activity / Anomalous SMB Move & Write
  • Unusual Activity / High Volume Server Data Transfer
  • Unusual Activity / Sustained Anomalous SMB Activity
  • Device / SMB Lateral Movement

このアクティビティが観測された4日後、DarktraceのAIはランサムウェアが展開されたことを検知しました。感染した複数のデバイスが通常アクセスしないファイル共有に対して異常なSMB接続を行い同じようなボリュームを読み取りおよび書き込みし始め、SMBを使ってファイル拡張子を書き込むなどをしていることが観測されました。ファイル拡張子はランダムな文字列で構成されこの標的となった組織固有のものと見られました。

Darktraceを使って、この顧客は暗号化されたファイルすべてのリストを取得しました。このリストは‘Accounts’ファイル共有に格納された財務上の記録と思われるものも含まれていました。

図6:ランサムウェア暗号化の際に追加の拡張子が書き込まれたことを示すモデル違反

モデルブリーチ:

  • Anomalous Connection / Unusual Incoming Data Volume
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Compromise / Ransomware / Suspicious SMB Activity
  • Compromise / Ransomware / SMB Reads then Writes with Additional Extensions
  • Unusual Activity / Anomalous SMB Move & Write
  • Unusual Activity / High Volume Server Data Transfer
  • Unusual Activity / Sustained Anomalous SMB Activity
  • Device / SMB Lateral Movement

これと同時に、未知の悪意あるエンドポイントへの内部データのアップロードがネットワーク内で観測されました。アップロードはすべて暗号化されたSSH/SFTPを使って行われていました。合計で、約3.5GBのデータがこの方法で抜き出されました。

攻撃者はデータの抜き出しに暗号化チャネルを使いましたが、Darktraceは外部アップロードの前に異常なSMBファイル転送を検知しており、これがどのファイルが抜き出されたかを示していました。このように、Darktraceの「時間をさかのぼる」能力がきわめて有用であることが実証されました。暗号化を使って抜き出されていたにも関わらず、どのファイルが抜き出されたかをアナリストが知る助けとなったのです。

図7:SSHを使ったアップロードの前の異常なSMBアクティビティを示すモデル違反

モデルブリーチ:

  • Anomalous Server Activity / Outgoing from Server
  • Compliance / SSH to Rare External Destination
  • Unusual Activity / Enhanced Unusual External Data Transfer
  • Device / Anomalous SMB Followed By Multiple Model Breaches
  • Device / Large Number of Model Breaches
  • Anomalous Connection / Uncommon 1 GiB Outbound
  • Anomalous Connection / Data Sent to Rare Domain
  • Anomalous Connection / Data Sent To New External Device

攻撃は他のセキュリティスタックをどのようにすり抜けたか?

ネットワーク内で権限を昇格し悪意あるアクティビティを実行するために既存の管理者認証情報が使われました。

もしDarktrace RESPONDが有効に設定されていれば、的を絞った自律的な対処を実行してこのアクティビティを早い段階で封じ込めていたはずです。RESPONDはこの異常なSMBアクティビティに関与していたデバイスに対して通常の「生活パターン」を強制し、普段接続しないファイル共有からのファイル読み取りや、ファイルへの拡張子の追加などのアクティビティを封じ込め、未知の外部エンドポイントへの接続をブロックしていたことでしょう。

しかしこのケースでは、Antigenaはアクションを実行するよう設定されていませんでした。人間の確認を必要とするモードに設定されていたのです。このインシデントはDarktraceにより明確に警告され、セキュリティチームのワークフロー上には最優先アイテムとして表示されていました。しかし、セキュリティチームはDarktraceのユーザーインターフェイスを監視しておらず、他のツールにより実行されたアクションもなかったため、攻撃は進行を許され、この組織はインシデントの詳細を開示しなければならないことになりました。

報告書作成プロセスを効率化

現在の脅威環境においては、動きの速い高度な攻撃に対し、AIを利用してマシンスピードおよびスケールで阻止することはきわめて重要です。今回の事例が示しているように、このテクノロジーは攻撃の後始末としての報告義務を果たすのにも役立ちます。

新しい法律はタイムリーな開示を求めています。多くの従来型セキュリティアプローチでは、攻撃に遭った後、組織はその詳細をすべて調べる手段を持っていません。これに加えて、これらの情報を相関づけるには何日も、あるいは何週間もかかります。重要インフラを運営する組織にとってDarktraceがもはや「あったら良い」レベルではなく、「なくてはならない」ものとなったのは、こうした理由によります。新しい法律によって重大インシデントについて迅速に報告しなければならなくなったためです。

DarktraceのAIは悪意あるアクティビティを発生次第検知し、侵害のタイムラインおよび攻撃者によりアクセスされ抜き出されたファイルについてすばやく理解する助けとなります。これにより組織は最も高度な攻撃に対しても抵抗する準備ができるだけでなく、データ侵害について報告するプロセスを加速し大幅に容易化します。

セキュリティチームは開示プロセスの手間を一人で抱える必要はありません。攻撃はあっという間に起こり、その後始末は面倒です。失われたデータを遡及的に調査することは従来のアプローチでは徒労に終わることもあります。Darktraceを使うことにより、セキュリティチームは突然の破壊的な攻撃に対して、正確かつ俊敏なデータ特定手法、そしてリスク検知および緩和策により対抗することができます。そして、その必要が生じれば、イベントについての迅速かつ正確なレポートをAIがすべて揃えて提示してくれます。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Justin Fier
SVP, Red Team Operations

Justin is one of the US’s leading cyber intelligence experts, and holds the position of SVP, Red Team Operations at Darktrace. His insights on cyber security and artificial intelligence have been widely reported in leading media outlets, including the Wall Street Journal, CNN, The Washington Post, and VICELAND. With over 10 years’ experience in cyber defense, Justin has supported various elements in the US intelligence community, holding mission-critical security roles with Lockheed Martin, Northrop Grumman Mission Systems and Abraxas. Justin is also a highly-skilled technical specialist, and works with Darktrace’s strategic global customers on threat analysis, defensive cyber operations, protecting IoT, and machine learning.

Sally Kenyon Grant
VP, Darktrace Federal

Sally Kenyon Grant is Vice President of Federal at Darktrace, working with the US Department of Defense, the Intelligence Community and Federal Civilian Agencies.

Book a 1-1 meeting with one of our experts
この記事を共有
PRODUCT SPOTLIGHT
該当する項目はありません。
COre coverage

More in this series

該当する項目はありません。

Blog

クラウド

Securing the cloud: Using business context to improve visibility and prioritize cyber risk

Default blog imageDefault blog image
26
Mar 2024

Why are businesses shifting to the cloud?

Businesses are increasingly migrating to cloud, due to its potential to streamline operations, reduce costs, and enhance scalability and flexibility. By shifting their infrastructure to the cloud, either as a whole or, more commonly in a hybrid model, organizations can access a wide array of services, such as storage, compute and software applications, without the need for extensive on-premises hardware. However, this transition isn't without challenges.  

Security challenges of cloud migration

Data security, compliance, integration with existing systems, and ensuring consistent performance are critical concerns that need to be addressed. Therefore, companies must develop robust oversight, implement comprehensive security measures, and invest in staff training to successfully navigate the transition to the cloud all while minimizing potential disruptions.

Implementing security measures within a company, however, is a complex endeavour that involves coordination among numerous internal stakeholders two of the most pivotal players involved in cloud security investment, are the security team, entrusted with crafting a business's defensive strategy, and the DevOps engineering team, architects of the infrastructure underpinning the organization's business operations.

Key questions to ask when securing the cloud

Which team is responsible for maintaining the application?  

What do they consider normal?  

How are potential misconfigurations increasing the potential risk of an incident?

Best practices of cloud security

Contextual awareness of the business is a crucial facet for securing a company's cloud infrastructure, as it enables organizations to align security measures with specific business objectives, risks, and regulatory requirements. Understanding the context of the business operations, its goals, critical assets, and compliance obligations, allows security teams to tailor their strategies and controls accordingly.

How does Darktrace help secure the cloud?

In response to the difficulties outlined above, Darktrace has adopted a holistic approach to security with an ActiveAI security platform that is context-aware. This platform enables stakeholders to effectively detect and respond to threats that may arise within their cloud or on premises environments.  

By monitoring your network and identity activity, Darktrace can identify what is considered “normal” within your organization. This however doesn’t tell the whole story. It is also important to understand where these actions are occurring within the context of the business.  

Visibility in the cloud

Without visibility into the individual assets that make up the cloud environment, how these are configured, and how they operate at run time, security is incredibly difficult to maintain. Visibility allows security teams to identify potential vulnerabilities, misconfigurations, or unauthorized access points that could be exploited by malicious actors. It enables proactive monitoring and rapid response to security incidents, ensuring that any threats are promptly identified and mitigated before they can cause significant damage.  

Building architecture diagrams

The cornerstone of our strategy lies in the architecture diagrams, which serve as a framework for organizing resources within our cloud environment. An architecture comprises of interconnected resources governed by access controls and network routing mechanisms. Its purpose is to logically group these resources into the applications they support.  

Achieving this involves compiling a comprehensive inventory of the cloud environment, analyzing resource permissions—including both outbound and inbound access—and considering any overarching organizational policies. For networked devices, we delve into route tables, firewalls, and subnet access control policies. This information is then utilized to build a graph of interconnected assets, wherein each resource constitutes a node, and the possible connections between resources are represented as edges.

Once we have built up an inventory of all the resources within your environments, we can then start building architectures based on the graph. We do this by selecting distinct starting points for graph traversal, which we infer from our deep understanding of the cloud, an example would be a Virtual Private Cloud (VPC) - A VPC is a virtual network that closely resembles a traditional network that you'd operate in your own data center.  

All networked devices are usually housed within a VPC, with applications typically grouped into one or more VPCs. If multiple VPCs are detected with peering connections between them, we consider them as distinct parts of the same system. This approach enables us to comprehend applications across regions and accounts, rather than solely from the isolated viewpoint of a single VPC.

However, the cloud isn’t all about compute instances, serverless is a popular architecture. In fact, for many developers serverless architectures offer greater scalability and flexibility. Reviewing prevalent serverless architecture patterns, we've chosen some common fundamental resources as our starting point, Lambda functions and Elastic Container Service (ECS) clusters are prime examples, serving as crucial components in various serverless systems with distinct yet similar characteristics.

Prioritize risk in the cloud

Once we have built up an inventory of all the cloud asset, Darktrace/Cloud utilizes an ‘outlier’ detection machine learning model. This looks to categorize all the assets and identifies the ones that look different or ‘odd’ when compared with the assets around it, this is based on a wide range of characteristics some of which will include, Name, VPC ID, Host Region etc, whilst also incorporating contextual knowledge of where these assets are found, and how they fit into the architecture they are in.  

Once outliers are identified, we can use this information to assess the potential risk posed by the asset. Context plays a crucial role in this stage, as incorporating observations about the asset enables effective scoring. For instance, detecting a misconfiguration, anomalous network connections, or unusual user activity can significantly raise the asset's score. Consequently, the architecture it belongs to can be flagged for further investigation.

Adapting to a dynamic cloud environment

The cloud is incredibly dynamic. Therefore, Darktrace does not see architectures as fixed entities. Instead, we're always on the lookout for changes, driven by user and service activity. This prompts us to dive back in, update our architectural view, and keep a living record of the cloud's ever-changing landscape, providing near real-time insights into what's happening within it.  

Darktrace/Cloud doesn’t just consider isolated detections, it identifies assets that have misconfigurations and anomalous activity across the network and management plane and adjusts the priority of the alerting to match the potential risk that these assets could be leveraged to enable an attack.  

While in isolation misconfigurations don’t have much meaningful impact, when they are combined with real time updates and anomaly detection within the context of the architecture you see a very important and impactful perspective.  

Combining all of this into one view where security and dev ops teams can collaborate ensures continuity across teams, playing a vital role in providing effective security.

続きを読む
著者について
Adam Stevens
Analyst Technical Director

Blog

Inside the SOC

Socks5Systemz: How Darktrace’s Anomaly Detection Unraveled a Stealthy Botnet

Default blog imageDefault blog image
22
Mar 2024

What are botnets?

Although not a recent addition to the threat landscape, botnets persist as a significant concern for organizations, with many threat actors utilizing them for political, strategic, or financial gain. Botnets pose a particularly persistent threat to security teams; even if one compromised device is detected, attackers will likely have infected multiple devices and can continue to operate. Moreover, threat actors are able to easily replace the malware communication channels between infected devices and their command-and-control (C2) servers, making it incredibly difficult to remove the infection.

Botnet example: Socks5Systemz

One example of a botnet recently investigated by the Darktrace Threat Research team is Socks5Systemz. Socks5Systemz is a proxy-for-rent botnet, whereby actors can rent blocks of infected devices to perform proxying services.  Between August and November 2023, Darktrace detected indicators of Socks5Systemz botnet compromise within a cross-industry section of the customer base. Although open-source intelligence (OSINT) research of the botnet only appeared in November 2023, the anomaly-based approach of Darktrace DETECT™ allowed it to identify multiple stages of the network-based activity on affected customer systems well before traditional rules and signatures would have been implemented.

Darktrace’s Cyber AI Analyst™ complemented DETECT’s successful identification of Socks5Systemz activity on customer networks, playing a pivotal role in piecing together the seemingly separate events that comprised the wider compromise. This allowed Darktrace to build a clearer picture of the attack, empowering its customers with full visibility over emerging incidents.

In the customer environments highlighted in this blog, Darktrace RESPOND™ was not configured to operate autonomously. As a result, Socks5Systemz attacks were able to advance through their kill chains until customer security teams acted upon Darktrace’s detections and began their remediation procedures.

What is Socks5Systemz?

The Socks5Systemz botnet is a proxy service where individuals can use infected devices as proxy servers.

These devices act as ‘middlemen’, forwarding connections from malicious actors on to their intended destination. As this additional connectivity conceals the true origin of the connections, threat actors often use botnets to increase their anonymity. Although unauthorized proxy servers on a corporate network may not appear at first glance to be a priority for organizations and their security teams, complicity in proxy botnets could result in reputational damage and significant financial losses.

Since it was first observed in the wild in 2016, the Socks5Systemz botnet has grown steadily, seemingly unnoticed by cyber security professionals, and has infected a reported 10,000 devices worldwide [1]. Cyber security researchers noted a high concentration of compromised devices in India, with lower concentrations of devices infected in the United States, Latin America, Australia and multiple European and African countries [2]. Renting sections of the Socks5Systemz botnet costs between 1 USD and 4,000 USD, with options to increase the threading and time-range of the rentals [2]. Due to the lack of affected devices in Russia, some threat researchers have concluded that the botnet’s operators are likely Russian [2].

Darktrace’s Coverage of Socks5Systemz

The Darktrace Threat Research team conducted investigations into campaign-like activity across the customer base between August and November 2023, where multiple indicators of compromise (IoCs) relating to the Socks5Systemz proxy botnet were observed. Darktrace identified several stages of the attack chain described in static malware analysis by external researchers. Darktrace was also able to uncover additional IoCs and stages of the Socks5Systemz attack chain that had not featured in external threat research.

Delivery and Execution

Prior research on Socks5Systemz notes how the malware is typically delivered via user input, with delivery methods including phishing emails, exploit kits, malicious ads, and trojanized executables downloaded from peer-to-peer (P2P) networks [1].

Threat actors have also used separate malware loaders such as PrivateLoader and Amadey deliver the Socks5Systemz payload. These loaders will drop executable files that are responsible for setting up persistence and injecting the proxy bot into the infected device’s memory [2]. Although evidence of initial payload delivery did not appear during its investigations, Darktrace did discover IoCs relating to PrivateLoader and Amadey on multiple customer networks. Such activity included HTTP POST requests using PHP to rare external IPs and HTTP connections with a referrer header field, indicative of a redirected connection.

However, additional adjacent activity that may suggest initial user execution and was observed during Darktrace’s investigations. For example, an infected device on one deployment made a HTTP GET request to a rare external domain with a “.fun” top-level domain (TLD) for a PDF file. The URI also appears to have contained a client ID. While this download and HTTP request likely corresponded to the gathering and transmission of further telemetry data and infection verification [2], the downloaded PDF file may have represented a malicious payload.

Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.
Figure 1: Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.

Establishing C2 Communication  

Once the proxy bot has been injected into the device’s memory, the malware attempts to contact servers owned by the botnet’s operators. Across several customer environments, Darktrace identified infected devices attempting to establish connections with such C2 servers. First, affected devices would make repeated HTTP GET requests over port 80 to rare external domains; these endpoints typically had “.ua” and “.ru” TLDs. The majority of these connection attempts were not preceded by a DNS host lookup, suggesting that the domains were already loaded in the device’s cache memory or hardcoded into the code of running processes.

Figure 2: Breach log data connections identifying repeated unusual HTTP connections over port 80 for domains without prior DNS host lookup.

While most initial HTTP GET requests across investigated incidents did not feature DNS host lookups, Darktrace did identify affected devices on a small number of customer environments performing a series of DNS host lookups for seemingly algorithmically generated domains (DGA). These domains feature the same TLDs as those seen in connections without prior DNS host lookups.  

Figure 3: Cyber AI Analyst data indicating a subset of DGAs queried via DNS by infected devices.

These DNS requests follow the activity reported by researchers, where infected devices query a hardcoded DNS server controlled by the threat actor for an DGA domain [2]. However, as the bulk of Darktrace’s investigations presented HTTP requests without a prior DNS host lookup, this activity indicates a significant deviation from the behavior reported by OSINT sources. This could indicate that multiple variations of the Socks5Systemz botnet were circulating at the time of investigation.

Most hostnames observed during this time of investigation follow a specific regular expression format: /[a-z]{7}\.(ua|net|info|com|ru)/ or /[a-z0-9]{15}\.(ua)/. Darktrace also noticed the HTTP GET requests for DGA domains followed a consistent URI pattern: /single.php?c=<STRING>. The requests were also commonly made using the “Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)” user agent over port 80.

This URI pattern observed during Darktrace’s investigations appears to reflect infected devices contacting Socks5Systemz C2 servers to register the system and details of the host, and signal it is ready to receive further instructions [2]. These URIs are encrypted with a RC4 stream cipher and contain information relating to the device’s operating system and architecture, as well as details of the infection.

The HTTP GET requests during this time, which involved devices made to a variety a variety of similar DGA domains, appeared alongside IP addresses that were later identified as Socks5Systemz C2 servers.

Figure 4: Cyber AI Analyst investigation details highlighting HTTP GET activity whereby RC4 encrypted data is sent to proxy C2 domains.

However, not all affected devices observed by Darktrace used DGA domains to transmit RC4 encoded data. Some investigated systems were observed making similar HTTP GET requests over port 80, albeit to the external domain: “bddns[.]cc”, using the aforementioned Mozilla user agent. During these requests, Darktrace identified a consistent URI pattern, similar to that seen in the DGA domain GET requests: /sign/<RC4 cipher text>.  

Darktrace DETECT recognized the rarity of the domains and IPs that were connected to by affected devices, as well as the usage of the new Mozilla user agent.  The HTTP connections, and the corresponding Darktrace DETECT model breaches, parallel the analysis made by external researchers: if the initial DGA DNS requests do not return a valid C2 server, infected devices connect to, and request the IP address of a server from, the above-mentioned domain [2].

Connection to Proxy

After sending host and infection details via HTTP and receiving commands from the C2 server, affected devices were frequently observed initiating activity to join the Sock5Systemz botnet. Infected hosts would first make HTTP GET requests to an IP identified as Socks5Systemz’s proxy checker application, usually sending the URI “proxy-activity.txt” to the domain over the HTTP protocol. This likely represents an additional validation check to confirm that the infected device is ready to join the botnet.

Figure 5: Cyber AI Analyst investigation detailing HTTP GET requests over port 80 to the Socks5Systemz Proxy Checker Application.

Following the final validation checks, devices would then attempt TCP connections to a range of IPs, which have been associated with BackConnect proxy servers, over port 1074. At this point, the device is able to receive commands from actors who login to and operate the corresponding BackConnect server. This BackConnect server will transmit traffic from the user renting the segment of the botnet [2].

Darktrace observed a range of activity associated with this stage of the attack, including the use of new or unusual user agents, connections to suspicious IPs, and other anomalous external connectivity which represented a deviation from affected devices’ expected behavior.

Additional Activities Following Proxy Addition

The Darktrace Threat Research team found evidence of the possible deployment of additional malware strains during their investigation into devices affected by Socks5Systemz. IoCs associated with both the Amadey and PrivateLoader loader malware strains, both of which are known to distribute Socks5Systemz, were also observed on affected devices. Additionally, Darktrace observed multiple infected systems performing cryptocurrency mining operations around the time of the Sock5Systemz compromise, utilizing the MinerGate protocol to conduct login and job functions, as well as making DNS requests for mining pools.

While such behavior would fall outside of the expected activity for Socks5Systemz and cannot be definitively attributed to it, Darktrace did observe devices affected by the botnet performing additional malicious downloads and operations during its investigations.

結論

Ultimately, Darktrace’s anomaly-based approach to threat detection enabled it to effectively identify and alert for malicious Socks5Systemz botnet activity long before external researchers had documented its IoCs and tactics, techniques, and procedures (TTPs).  

In fact, Darktrace not only identified multiple distinct attack phases later outlined in external research but also uncovered deviations from these expected patterns of behavior. By proactively detecting emerging threats through anomaly detection rather than relying on existing threat intelligence, Darktrace is well positioned to detect evolving threats like Socks5Systemz, regardless of what their future iterations might look like.

Faced with the threat of persistent botnets, it is crucial for organizations to detect malicious activity in its early stages before additional devices are compromised, making it increasingly difficult to remediate. Darktrace’s suite of products enables the swift and effective detection of such threats. Moreover, when enabled in autonomous response mode, Darktrace RESPOND is uniquely positioned to take immediate, targeted actions to contain these attacks from the onset.

Credit to Adam Potter, Cyber Security Analyst, Anna Gilbertson, Cyber Security Analyst

付録

DETECT Model Breaches

  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Compromise / Beaconing Activity To External Rare
  • Compromise / DGA Beacon
  • Compromise / Beacon to Young Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / Agent Beacon (Medium Period)
  • Compromise / Agent Beacon (Long Period)
  • Device / New User Agent
  • Device / New User Agent and New IP

Cyber AI Analyst Incidents

  • HTTP コマンド&コントロールの可能性
  • Possible HTTP Command and Control to Multiple Endpoints
  • Unusual Repeated Connections
  • Unusual Repeated Connections to Multiple Endpoints
  • Multiple DNS Requests for Algorithmically Generated Domains

侵害インジケータ

IoC - Type - Description

185.141.63[.]172 - IP Address - Socks5Systemz C2 Endpoint

193.242.211[.]141 - IP Address - Socks5Systemz C2 Endpoint

109.230.199[.]181 - IP Address - Socks5Systemz C2 Endpoint

109.236.88[.]134 - IP Address - Socks5Systemz C2 Endpoint

217.23.5[.]14 - IP Address - Socks5Systemz Proxy Checker App

88.80.148[.]8 - IP Address - Socks5Systemz Backconnect Endpoint

88.80.148[.]219 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]4 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]2 - IP Address - Socks5Systemz Backconnect Endpoint

195.154.188[.]211 - IP Address - Socks5Systemz Backconnect Endpoint

91.92.111[.]132 - IP Address - Socks5Systemz Backconnect Endpoint

91.121.30[.]185 - IP Address - Socks5Systemz Backconnect Endpoint

94.23.58[.]173 - IP Address - Socks5Systemz Backconnect Endpoint

37.187.148[.]204 - IP Address - Socks5Systemz Backconnect Endpoint

188.165.192[.]18 - IP Address - Socks5Systemz Backconnect Endpoint

/single.php?c=<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/sign/<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/proxy-activity.txt - URI - Socks5Systemz HTTP GET Request

datasheet[.]fun - Hostname - Socks5Systemz C2 Endpoint

bddns[.]cc - Hostname - Socks5Systemz C2 Endpoint

send-monitoring[.]bit - Hostname - Socks5Systemz C2 Endpoint

MITRE ATT&CK マッピング

コマンド&コントロール

T1071 - アプリケーションレイヤープロトコル

T1071.001 – Web protocols

T1568 – Dynamic Resolution

T1568.002 – Domain Generation Algorithms

T1132 – Data Encoding

T1132 – Non-Standard Encoding

T1090 – Proxy

T1090.002 – External Proxy

持ち出し

T1041 – Exfiltration over C2 channel

影響

T1496 – Resource Hijacking

参考文献

1. https://www.bleepingcomputer.com/news/security/socks5systemz-proxy-service-infects-10-000-systems-worldwide/

2. https://www.bitsight.com/blog/unveiling-socks5systemz-rise-new-proxy-service-privateloader-and-amadey

続きを読む
著者について
Adam Potter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.