Blog
/

Inside the SOC

/
October 10, 2021

AI Uncovered Outlaw's Crypto Mining Operation

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
10
Oct 2021
Discover how Darktrace AI technology exposed a hidden cryptocurrency mining scheme. Learn about the power of Darktrace AI in cybersecurity.

Infamy is a paradoxical calling for cyber-criminals. While for some, bragging rights are a motivation for cyber-crime in and of themselves, notoriety is usually not a sensible goal for those hoping to avoid detection. This is what threat actors behind the prolific Emotet botnet learned earlier in 2021, for instance, when a coordinated effort was launched by eight national law enforcement agencies to take down their operation. There are, however, certain names which appear again and again in cyber security media and consistently avoid detection – names like Outlaw.

How Outlaw plans an ambush

Despite being active since 2018, very little is known about the hacking group Outlaw, which has staged numerous botnet and crypto-jacking attacks in China and internationally. The group is recognized by a variety of calling cards, be they repeated filenames or a tendency to illicitly mine Monero cryptocurrency, but its success ultimately lies in its tendency to adapt and evolve during months of dormancy between attacks.

Outlaw’s attacks are marked by constant changes and updates, which they work on in relative silence, before targeting security systems which are too-often defeated by the unfamiliarity of the threat.

In 2020, Outlaw gained attention when they updated their botnet toolset to find and eradicate other criminals’ crypto-jacking software, maximizing their own payout from infected devices. While it might come as no surprise that there’s no honor among cyber-thieves, this update also implemented more troubling changes which allowed Outlaw’s malware to evade traditional security defenses.

By switching disguises between each big robbery, and laying low with the loot, Outlaw ensures that traditional security systems which rely on historical attack data will never be ready for them, no matter how much notoriety is attached to their name. When organizations move beyond these systems’ rules-based approaches, however, adopting Self-Learning AI to protect their digital estates, they can begin to turn the tables on groups like Outlaw.

This blog explores how two pre-infected zombie devices in two very different parts of the world were activated by Outlaw’s botnet in the summer of 2021, and how Darktrace was able to detect the activity despite the devices being pre-infected.

Bounty hunting: First signs of attack

Figure 1: Timeline of the attack.

When a new device was added to the network of a Central American telecomms company in July, Darktrace detected a series of regular connections to two suspicious endpoints which it identified as beaconing behavior. The same behavior was noticed independently, but almost simultaneously, at a financial company in the APAC region, which was implementing Darktrace for the first time. Darktrace’s Self-Learning AI was able to identify the pre-infected devices by clustering similarly-behaving devices into peer groups within the local digital estates and therefore recognize that both were acting unusually based on a range of behaviors.

The first sign that the zombie devices had been activated by Outlaw was the initiation of cryptocurrency mining. Both devices, despite their geographical distance, were discovered to be connected to a single crypto-account, exemplifying the indiscriminate and exponential nature by which a botnet grows.

Outlaw has in the past restricted its activities to devices within China in what was assumed to be a show of caution, but recent activities like this one speak to a growing confidence.

The botnet recruitment process

The subsequent initiation of Internet Relay Chat (IRC) connections across port 443, a port more often associated with HTTPS activity, was perfectly characteristic of the Outlaw botnet’s earlier activity in 2020. IRC is a tool regularly used for communication between botmasters and zombie devices, but by using port 443 the attacker was attempting to blend into normal Internet traffic.

Soon after this exchange, the devices downloaded a shell script. Darktrace’s Cyber AI Analyst was able to intercept and recreate this shell script as it passed through the network, revealing its full function. Intriguingly, the script identified and excluded devices utilizing ARM architecture from the botnet. Due to its notably low battery consumption, ARM architecture is used primarily by portable mobile devices.

This selectivity is evidence that malicious crypto-mining remains Outlaw’s primary objective. By circumventing smaller devices which offer limited crypto-mining capabilities, this shell script focuses the botnet on the most high-powered, and therefore profitable, devices, such as desktop computers and servers. In this way, it reduces the Indicators of Compromise (IOCs) left behind by the wider botnet without greatly affecting the scale of its crypto-mining operation.

The two devices in question did not employ ARM architecture, and minutes later received a secondary payload containing a file named dota3[.]tar[.]gz, a sequel of sorts to the previous incarnation of the Outlaw botnet, ‘dota2’, which itself referenced a popular video game of the same name. With the arrival of this file, the devices appear to have been updated with the latest version of Outlaw’s world-spanning botnet.

This download was made possible in part by the attacker’s use of ‘Living off the Land’ tactics. By using only common Linux programs already present on the devices (‘curl’ and ‘Wget’ respectively), Outlaw had avoided having its activity flagged by traditional security systems. Wget, for instance, is ostensibly a reputable program used for retrieving content from web servers, and was never previously recorded as part of Outlaw’s TTPs (Tactics, Techniques, and Procedures).

By evolving and adapting its approach, Outlaw is continually able to outsmart and outrun rules-based security. Darktrace’s Self-Learning AI, however, kept pace, immediately identifying this Wget connection as suspicious and advising further investigation.

Figure 2: Cyber AI Analyst identifies Wget use on the morning of July 15 as suspicious and begins investigating potentially related HTTP connections made on the morning of July 14. In this way, it builds a complete picture of the attack.

The botnet unchained

In the following 36 hours, Darktrace detected over 6 million TCP and SSH connections directed to rare external IP addresses using ports often associated with SSH, such as 22, 2222, and 2022.

Exactly what the botnet was undertaking with these connections can only be speculated on. The devices may have been made part of a DDoS (Distributed Denial of Service) attack, bruteforce attempts on targeted SSH accounts, or simply have taken up the task of seeking and infecting new targets, further expanding the botnet. Darktrace recognized that neither device had made SSH connections prior to this event and, had Antigena been in active mode, would have enacted measures to stop them.

Figure 3: The behavior on the device before and after the bot was activated on July 14, 2021. The large spike in model breaches shows clear deviation from the established ‘pattern of life’.

Thankfully, the owners of both devices responded to Darktrace’s detection alerts soon enough to prevent any serious damage to their own digital estates. Had these devices remained under the influence of the botnet, the ramifications may have been far graver.

The use of SSH protocol would have allowed Outlaw to pivot into any number of activities, potentially compromising each device’s network further and causing data or monetary loss to their respective organizations.

Call the sheriff: Self-Learning AI

Rules-based security solutions operate much like the ‘wanted’ posters of the old west, looking out for the criminals who came through town last week without preparing for those riding over the hill today. When black hats and outlaws are adopting new looks and employing new techniques with every attack, a new way of responding to threats is needed.

Darktrace doesn’t need to know the name ‘Outlaw’, or the group’s history of evolving attacks, in order to stop them. With its fundamental self-learning approach, Darktrace learns its surroundings from the ground up, and identifies subtle deviations indicative of a cyber-threat. And with Autonomous Response, it will even take targeted action to neutralize the threat at machine speed, without the need for human intervention.

Thanks to Darktrace analyst Jun Qi Wong for his insights on the above threat find.

Learn more about how Cyber AI Analyst sheds light on complex attacks

Technical details

Darktrace model detections

  • Compliance / Crypto Currency Mining Activity
  • Compromise / High Priority Crypto Currency Mining [Enhanced Monitoring]
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / Zip or Gzip from Rare External Location
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Device / Increased External Connectivity
  • Unusual Activity / Unusual External Activity
  • Compromise / SSH Beacon
  • Compromise / High Frequency SSH Beacon
  • Anomalous Connection / Multiple Connections to New External TCP Port

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Oakley Cox
Director of Product

Oakley is a Product Manager within the Darktrace R&D team. He collaborates with global customers, including all critical infrastructure sectors and Government agencies, to ensure Darktrace/OT remains the first in class solution for OT Cyber Security. He draws on 7 years’ experience as a Cyber Security Consultant to organizations across EMEA, APAC and ANZ. His research into cyber-physical security has been published by Cyber Security journals and by CISA. Oakley has a Doctorate (PhD) from the University of Oxford.

Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

November 28, 2024

/

Cloud

Cloud security: addressing common CISO challenges with advanced solutions

Default blog imageDefault blog image

Cloud adoption is a cornerstone of modern business with its unmatched potential for scalability, cost efficiency, flexibility, and net-zero targets around sustainability. However, as organizations migrate more workloads, applications, and sensitive data to the cloud it introduces more complex challenges for CISO’s. Let’s dive into the most pressing issues keeping them up at night—and how Darktrace / CLOUD provides a solution for each.

1. Misconfigurations: The Silent Saboteur

Misconfigurations remain the leading cause of cloud-based data breaches. In 2023 alone over 80%  of data breaches involved data stored in the cloud.1  Think open storage buckets or overly permissive permissions; seemingly minor errors that are easily missed and can snowball into major disasters. The fallout of breaches can be costly—both financially and reputationally.

How Darktrace / CLOUD Helps:

Darktrace / CLOUD continuously monitors your cloud asset configurations, learning your environment and using these insights to flag potential misconfigurations. New scans are triggered when changes take place, then grouped and prioritised intelligently, giving you an evolving and prioritised view of vulnerabilities, best practice and mitigation strategies.

2. Hybrid Environments: The Migration Maze

Many organizations are migrating to the cloud, but hybrid setups (where workloads span both on-premises and cloud environments) create unique challenges and visibility gaps which significantly increase complexity. More traditional and most cloud native security tooling struggles to provide adequate monitoring for these setups.

How Darktrace / CLOUD Helps:

Provides the ability to monitor runtime activity for both on-premises and cloud workloads within the same user interface. By leveraging the right AI solution across this diverse data set, we understand the behaviour of your on-premises workloads and how they interact with cloud systems, spotting unusual connectivity or data flow activity during and after the migration process.

This unified visibility enables proactive detection of anomalies, ensures seamless monitoring across hybrid environments, and provides actionable insights to mitigate risks during and after the migration process.

3. Securing Productivity Suites: The Last Mile

Cloud productivity suites like Microsoft 365 (M365) are essential for modern businesses and are often the first step for an organization on a journey to Infrastructure as a Service (IaaS) or Platform as a Service (PaaS) use cases. They also represent a prime target for attackers. Consider a scenario where an attacker gains access to an M365 account, and proceeds to; access sensitive emails, downloading files from SharePoint, and impersonating the user to send phishing emails to internal employees and external partners. Without a system to detect these behaviours, the attack may go unnoticed until significant damage is done.

How Darktrace helps:

Darktrace’s Active AI platform integrates with M365 and establishes an understanding of normal business activity, enabling the detection of abnormalities across its suite including Email, SharePoint and Teams. By identifying subtle deviations in behaviour, such as:

   •    Unusual file accesses

   •    Anomalous login attempts from unexpected locations or devices.

   •    Suspicious email forwarding rules created by compromised accounts.

Darktrace’s Autonomous Response can act precisely to block malicious actions, by disabling compromised accounts and containing threats before they escalate. Precise actions also ensure that critical business operations are maintained even when a response is triggered.  

4. Agent Fatigue: The Visibility Struggle

To secure cloud environments, visibility is critical. If you don’t know what’s there, how can you secure it? Many solutions require agents to be deployed on every server, workload, and endpoint. But managing and deploying agents across sprawling hybrid environments can be both complex and time-consuming when following change controls, and especially as cloud resources scale dynamically.

How Darktrace / CLOUD Helps:

Darktrace reduces or eliminates the need for widespread agent deployment. Its agentless by default, integrating directly with cloud environments and providing instant visibility without the operational headache. Darktrace ensures coverage with minimal friction. By intelligently graphing the relationships between assets and logically grouping your deployed Cloud resources, you are equipped with real-time visibility to quickly understand and protect your environment.

So why Darktrace / CLOUD?

Darktrace’s Self-Learning AI redefines cloud security by adapting to your unique environment, detecting threats as they emerge, and responding in real-time. From spotting misconfigurations to protecting productivity suites and securing hybrid environments. Darktrace / CLOUD simplifies cloud security challenges without adding operational burdens.

From Chaos to Clarity

Cloud security doesn’t have to be a game of endless whack-a-mole. With Darktrace / CLOUD, CISOs can achieve the visibility, control, and proactive protection they need to navigate today’s complex cloud ecosystems confidently.

[1] https://hbr.org/2024/02/why-data-breaches-spiked-in-2023

Continue reading
About the author
Adam Stevens
Director of Product, Cloud Security

Blog

/

November 27, 2024

/

Inside the SOC

Behind the veil: Darktrace's detection of VPN exploitation in SaaS environments

Default blog imageDefault blog image

Introduction

In today’s digital landscape, Software-as-a-Service (SaaS) platforms have become indispensable for businesses, offering unparalleled flexibly, scalability, and accessibly across locations. However, this convenience comes with a significant caveat - an expanded attack surface that cyber criminals are increasingly exploiting. In 2023, 96.7% of organizations reported security incidents involving at least one SaaS application [1].

Virtual private networks (VPNs) play a crucial role in SaaS security, acting as gateways for secure remote access and safeguarding sensitive data and systems when properly configured. However, vulnerabilities in VPNs can create openings for attacks to exploit, allowing them to infiltrate SaaS environments, compromise data, and disrupt business operations. Notably, in early 2024, the Darktrace Threat Research team investigated the exploitation of zero-day vulnerabilities in Ivanti Connect Secure VPNs, which would allow threat actors to gain access to sensitive systems and execute remote code.

More recently, in August, Darktrace identified a SaaS compromise where a threat actor logged into a customer’s VPN from an unusual IP address, following an initial email compromise. The attacker then used a separate VPN to create a new email rule designed to obfuscate the phishing campaign they would later launch.

Attack Overview

The initial attack vector in this case appeared to be through the customer’s email environment. A trusted external contact received a malicious email from another mutual contact who had been compromised and forwarded it to several of the organization’s employees, believing it to be legitimate. Attackers often send malicious emails from compromised accounts to their past contacts, leveraging the trust associated with familiar email addresses. In this case, that trust caused an external victim to unknowingly propagate the attack further. Unfortunately, an internal user then interacted with a malicious payload included in the reply section of the forwarded email.

Later the same day, Darktrace / IDENTITY detected unusual login attempts from the IP 5.62.57[.]7, which had never been accessed by other SaaS users before. There were two failed attempts prior to the successful logins, with the error messages “Authentication failed due to flow token expired” and “This occurred due to 'Keep me signed in' interrupt when the user was signing in.” These failed attempts indicate that the threat actor may have been attempting to gain unauthorized access using stolen credentials or exploiting session management vulnerabilities. Furthermore, there was no attempt to use multi-factor authentication (MFA) during the successful login, suggesting that the threat actor had compromised the account’s credentials.

Following this, Darktrace detected the now compromised account creating a new email rule named “.” – a telltale sign of a malicious actor attempting to hide behind an ambiguous or generic rule name.

The email rule itself was designed to archive incoming emails and mark them as read, effectively hiding them from the user’s immediate view. By moving emails to the “Archive” folder, which is not frequently checked by end users, the attacker can conceal malicious communications and avoid detection. The settings also prevent any automatic deletion of the rules or forced overrides, indicating a cautious approach to maintaining control over the mailbox without raising suspicion. This technique allows the attacker to manipulate email visibility while maintaining a façade of normality in the compromised account.

Email Rule:

  • AlwaysDeleteOutlookRulesBlob: False
  • Force: False
  • MoveToFolder: Archive
  • Name: .
  • MarkAsRead: True
  • StopProcessingRules: True

Darktrace further identified that this email rule had been created from another IP address, 95.142.124[.]42, this time located in Canada. Open-source intelligence (OSINT) sources indicated this endpoint may have been malicious [2].

Given that this new email rule was created just three minutes after the initial login from a different IP in a different country, Darktrace recognized a geographic inconsistency. By analyzing the timing and rarity of the involved IP addresses, Darktrace identified the likelihood of malicious activity rather than legitimate user behavior, prompting further investigation.

Figure 1: The compromised SaaS account making anomalous login attempts from an unusual IP address in the US, followed by the creation of a new email rule from another VPN IP in Canada.

Just one minute later, Darktrace observed the attacker sending a large number of phishing emails to both internal and external recipients.

Figure 2: The compromised SaaS user account sending a high volume of outbound emails to new recipients or containing suspicious content.

Darktrace / EMAIL detected a significant spike in inbound emails for the compromised account, likely indicating replies to phishing emails.

Figure 3: The figure demonstrates the spike in inbound emails detected for the compromised account, including phishing-related replies.

Furthermore, Darktrace identified that these phishing emails contained a malicious DocSend link. While docsend[.]com is generally recognized as a legitimate file-sharing service belonging to Dropbox, it can be vulnerable to exploitation for hosting malicious content. In this instance, the DocSend domain in question, ‘hxxps://docsend[.]com/view/h9t85su8njxtugmq’, was flagged as malicious by various OSINT vendors [3][4].

Figure 4: Phishing emails detected containing a malicious DocSend link.

In this case, Darktrace Autonomous Response was not in active mode in the customer’s environment, which allowed the compromise to escalate until their security team intervened based on Darktrace’s alerts. Had Autonomous Response been enabled during the incident, it could have quickly mitigated the threat by disabling users and inbox rules, as suggested by Darktrace as actions that could be manually applied, exhibiting unusual behavior within the customer’s SaaS environment.

Figure 5: Suggested Autonomous Response actions for this incident that required human confirmation.

Despite this, Darktrace’s Managed Threat Detection service promptly alerted the Security Operations Center (SOC) team about the compromise, allowing them to conduct a thorough investigation and inform the customer before any further damage could take place.

Conclusion

This incident highlights the role of Darktrace in enhancing cyber security through its advanced AI capabilities. By detecting the initial phishing email and tracking the threat actor's actions across the SaaS environment, Darktrace effectively identified the threat and brought it to the attention of the customer’s security team.

Darktrace’s proactive monitoring was crucial in recognizing the unusual behavior of the compromised account. Darktrace / IDENTITY detected unauthorized access attempts from rare IP addresses, revealing the attacker’s use of a VPN to hide their location.

Correlating these anomalies allowed Darktrace to prompt immediate investigation, showcasing its ability to identify malicious activities that traditional security tools might miss. By leveraging AI-driven insights, organizations can strengthen their defense posture and prevent further exploitation of compromised accounts.

Credit to Priya Thapa (Cyber Analyst), Ben Atkins (Senior Model Developer) and Ryan Traill (Analyst Content Lead)

Appendices

Real-time Detection Models

  • SaaS / Compromise / Unusual Login and New Email Rule
  • SaaS / Compromise / High Priority New Email Rule
  • SaaS / Compromise / New Email Rule and Unusual Email Activity
  • SaaS / Compromise / Unusual Login and Outbound Email Spam
  • SaaS / Compliance / Anomalous New Email Rule
  • SaaS / Compromise / Suspicious Login and Suspicious Outbound Email(s)
  • SaaS / Email Nexus / Possible Outbound Email Spam

Autonomous Response Models

  • Antigena / SaaS / Antigena Email Rule Block
  • Antigena / SaaS / Antigena Enhanced Monitoring from SaaS User Block
  • Antigena / SaaS / Antigena Suspicious SaaS Activity Block

MITRE ATT&CK Mapping

Technique Name Tactic ID Sub-Technique of

  • Cloud Accounts. DEFENSE EVASION, PERSISTENCE, PRIVILEGE ESCALATION, INITIAL ACCESS T1078.004 T1078
  • Compromise Accounts RESOURCE DEVELOPMENT T1586
  • Email Accounts RESOURCE DEVELOPMENT T1586.002 T1586
  • Internal Spearphishing LATERAL MOVEMENT T1534 -
  • Outlook Rules PERSISTENCE T1137.005 T1137
  • Phishing INITIAL ACCESS T1566 -

Indicators of Compromise (IoCs)

IoC – Type – Description

5.62.57[.]7 – Unusual Login Source

95.142.124[.]42– IP – Unusual Source for Email Rule

hxxps://docsend[.]com/view/h9t85su8njxtugmq - Domain - Phishing Link

References

[1] https://wing.security/wp-content/uploads/2024/02/2024-State-of-SaaS-Report-Wing-Security.pdf

[2] https://www.virustotal.com/gui/ip-address/95.142.124.42

[3] https://urlscan.io/result/0caf3eee-9275-4cda-a28f-6d3c6c3c1039/

[4] https://www.virustotal.com/gui/url/8631f8004ee000b3f74461e5060e6972759c8d38ea8c359d85da9014101daddb

Continue reading
About the author
Priya Thapa
Cyber Analyst
Your data. Our AI.
Elevate your network security with Darktrace AI