Blog

Funde von Bedrohungen

Einblicke in das SOC-Team

Wie ein SOC-Team den Banking-Trojaner QakBot neutralisierte

Standard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-Blogbild
13
Jun 2021
13
Jun 2021
Proactive Threat Notifications and Ask The Expert provide around-the-clock support. In a recent case, Darktrace SOC analysts helped a customer handle the QakBot banking trojan before it spread to other devices.

While cutting-edge technology is essential for organizations to secure their digital assets, having on-hand human support to deal with threats can be invaluable for lean security teams and organizations without Autonomous Response in their digital enterprise.

Cyber AI technology recently detected the QakBot banking trojan in a customer environment, and with the help of Darktrace’s SOC team, the customer was able to shut down the attack in under two hours.

QakBot malware

QakBot has built a name for itself over the past twelve years as one of the most deadly trojans in the game. Used in fast-paced, automated attacks against individual businesses, it has the ability to drain company resources and steal vast amounts of financial data. It is often downloaded during Emotet campaigns to infect devices and harvest bank account information.

Like other banking trojans, QakBot uses a dropper to install itself on a corporate device. It then self-propagates through a system and collects credentials at machine speed. Cyber-criminals can use this information to extract private data or distribute ransomware and further malicious payloads.

QakBot is extremely difficult for traditional security tools to detect. Due to a combination of its automatic worm-like capabilities, its use of a virus dropper with delayed execution, and several other obfuscation methods, it is able to bypass the majority of legacy tools and can lead to extreme financial repercussions if not dealt with in its initial stages.

The Darktrace SOC team

Darktrace’s Security Operations Center (SOC) team, located in Cambridge, San Francisco, and Singapore, deal with a wide range of these quick-moving and stealthy threats which are identified by Cyber AI, including ransomware deployments, SaaS account takeovers, and data exfiltration.

Such attacks often use ‘Living off the Land’ techniques which make them difficult to differentiate from legitimate network traffic. Moreover, many threat actors carry out malicious activities outside of a target organization’s normal working hours, amplifying the potential impact of a breach before it is discovered.

The Darktrace SOC team provides around-the-clock coverage of customer environments through Proactive Threat Notification (PTN) and Ask the Expert (ATE) services. Alongside autonomous AI detection, these services provide additional human monitoring and support for customers undergoing significant security events.

Uncovering the QakBot banking trojan

Figure 1: Timeline of the QakBot banking trojan attack, including the response from Darktrace’s services.

At a company in the EMEA region with around 7,000 devices, Cyber AI detected the early signs of a trojan horse. The organization did not have Antigena Email analyzing its email traffic in order to respond to attacks in the inbox, so when a phishing email slipped through the gateway and was opened by a user, their device began connecting to a high volume of suspicious endpoints.

This resembled command and control (C2) communication, and, based on the unusual nature of this activity for the device and the environment, this behavior triggered multiple high scoring model breaches. One of these was a high fidelity model breach for ‘Suspicious SSL Activity’, which prompted an investigation through the Proactive Threat Notification service.

Figure 2: An example of the Cyber AI Analyst incident timeline for an infected device, showing command and control and reconnaissance activity.

An expert Darktrace analyst was alerted to the unusual connectivity by the Enterprise Immune System and began to investigate the anomalous behavior, determining that this device was exhibiting strong signs of a banking trojan infection. The analyst needed to move quickly: the trojan had immediately begun reconnaissance and was preparing to spread across the network.

Within an hour, the analyst had produced a brief report summarizing the activity and this was sent as a PTN alert to the customer. The report contained key technical information from the model breach and Cyber AI Analyst incident – including the timeframe, device hostname and IP address, suspicious external domains, and a reference for the customer to view this alert in the Darktrace UI.

Figure 3: Visual example of the Darktrace threat tray. In the QakBot attack, four Enhanced Monitoring model breaches were triggered, and these were investigated and alerted through the PTN service. They were all high scoring detections, clearly indicating a compromise.

Upon receiving the alert, the customer initiated further investigation and quickly shut down the affected device. The attack was contained in less than two hours.

Ask the Expert

After their initial remediation, the company reached out to the Darktrace team via Ask the Expert to confirm that this was a QakBot infection and to gain additional assistance in investigating the extent of the compromise.

The analyst team provided ongoing support to the investigation over the next six hours, concluding that this likely came from a phishing email and that no other devices in the environment were compromised. The analyst provided a list of observed Indicators of Compromise (IoCs) and worked with the customer to add these to the Darktrace Watched Domains List for further monitoring. The customer was also able to use this list to block the IoCs at the firewall.

The organization contained the infection, and no further suspicious behavior was observed from network devices.

Humans and AI

This case study is a perfect example of how Darktrace’s services provide constant assistance to customers every day of every week. On top of Darktrace’s advanced machine learning technology, the Darktrace SOC team serves as an additional layer of support for security teams of all sizes. Proactive Threat Notifications offer an extra set of eyes on emerging threats, while Ask The Expert provides a mechanism for customers to gain investigative support directly from Darktrace analysts.

The early detection of this banking trojan allowed the organization to deal with the threat before it could develop into a serious infection or a ransomware attack. QakBot is just one of many strains of swift self-spreading malware in today’s threat landscape. Such automated attacks consistently outpace the fastest of human defenders, exposing the desperate need for AI and autonomous systems to augment human teams and protect digital systems in real time.

If Antigena Network had been active in this environment, the suspicious external connectivity would have been blocked upon first detection, stopping the attack within seconds. In fact, the customer decided to deploy Antigena Network following this incident, and now benefits from 24/7 Autonomous Response against all emerging cyber-threats.

IoCs:

nerotimethod[.]com193[.]29[.]58[.]17345[.]32[.]211[.]20754[.]36[.]108[.]120144[.]139[.]166[.]1875[.]67[.]192[.]125 149[.]28[.]101[.]9037[.]211[.]90[.]17568[.]131[.]107[.]37162[.]222[.]226[.]194mywebscrap[.]com

Darktrace Modell-Erkennungen:

  • Compromise / SSL or HTTP Beacon
  • Compromise / Suspicious SSL Activity
  • Device / Multiple C2 Model Breaches
  • Device / Lateral Movement and C2 Activity
  • Device / Multiple Lateral Movement Model Breaches
  • Device / Large Number of Model Breaches
  • Compromise / Suspicious Beaconing Behaviour
  • Compromise / SSL Beaconing to Rare Destination
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / High Volume of Connections with Beacon Score
  • Anomalous Connection / Suspicious Self-Signed SSL
  • Anomalous Connection / Rare External SSL Self-Signed
  • Device / Reverse DNS Sweep
  • Unusual Activity / Possible RPC Recon Activity
  • Device / Active Directory Reconnaissance
  • Device / Network Scan - Low Anomaly Score
  • Anomalous Connection / SMB Enumeration

EINBLICKE IN DAS SOC-Team
Darktrace Cyber-Analysten sind erstklassige Experten für Threat Intelligence, Threat Hunting und Incident Response. Sie bieten Tausenden von Darktrace Kunden auf der ganzen Welt rund um die Uhr SOC-Support. Einblicke in das SOC-Team wird ausschließlich von diesen Experten verfasst und bietet Analysen von Cyber-Vorfällen und Bedrohungstrends, die auf praktischen Erfahrungen in diesem Bereich basieren.
AUTOR
ÜBER DEN AUTOR
Brianna Leddy
Director of Analysis

Based in San Francisco, Brianna is Director of Analysis at Darktrace. She joined the analyst team in 2016 and has since advised a wide range of enterprise customers on advanced threat hunting and leveraging Self-Learning AI for detection and response. Brianna works closely with the Darktrace SOC team to proactively alert customers to emerging threats and investigate unusual behavior in enterprise environments. Brianna holds a Bachelor’s degree in Chemical Engineering from Carnegie Mellon University.

Book a 1-1 meeting with one of our experts
share this article
COre-Abdeckung

More in this series

Keine Artikel gefunden.

Blog

Einblicke in das SOC-Team

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Standard-BlogbildStandard-Blogbild
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Schlussfolgerung

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

Keine Artikel gefunden.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Standard-BlogbildStandard-Blogbild
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Starten Sie Ihren kostenlosen Test
Darktrace AI protecting a business from cyber threats.