Blog

Threat Finds

RESPOND

Inside the SOC

Post-mortem di un exploit di SQL server

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
27
Jun 2021
27
Jun 2021
Deep dive into how an attacker leveraged compromised credentials to infect multiple servers and spread laterally through the organization. This detailed threat find is an excellent use case for Autonomous Response and the importance of patching vulnerabilities.

While SaaS and IoT devices are increasingly popular vectors of intrusion, server-side attacks remain a serious threat to organizations worldwide. With sophisticated vulnerability scanning tools, attackers can now pinpoint security flaws in seconds, finding points of entry across the attack surface. Human security teams often struggle to keep pace with the constant wave of newly documented vulnerabilities and patches.

Darktrace recently stopped a targeted cyber-attack by an unknown attacker. After the initial entry, the attacker exploited an unpatched vulnerability (CVE-2020-0618), granting a low-privileged credential the ability to remotely execute code. This enabled the attacker to spread laterally and eventually establish a foothold in the system by creating a new user account.

The server-side attack cycle: authenticates user; scans network; infects three servers; downloads malware; c2 traffic; creates new user.

Figure 1: Overview of the server-side attack cycle.

This blog breaks down the intrusion and explores how Darktrace’s Autonomous Response technology took three surgical actions to halt the attacker’s movements.

Unknown threat actors exploit a vulnerability

Initial compromise

At a financial firm in Canada with around 3,000 devices, Cyber AI detected the use of a new credential, ‘parents’. The attacker used this credential to access the company’s internal environment through the VPN. From there, the credential authenticated to a desktop using NT LAN Manager (NTLM). No further suspicious activity was observed.

NTLM is a popular attack vector for cyber-criminals as it is vulnerable to multiple methods of compromise, including brute-force and ‘pass the hash’. The initial access to the credential could have been obtained via phishing before Darktrace had been deployed.

Figure 2: The credential was first observed on the device five days prior to reconnaissance. The attacker performed reconnaissance and lateral movement for two days, until the compromised devices were taken down.

Internal reconnaissance

Five days later, the ‘parents’ credential was seen logging onto the desktop. The desktop began scanning the network – over 80 internal IPs – on Port 443 and 445.

Shortly after the scan, the device used Nmap to attempt to establish SMBv1 sessions to 139 internal IPs, using guest / user credentials. 79 out of the 278 sessions were successful, all using the login.

Figure 3: New failed internal connections performed by an initially infected desktop, in a similar incident. The graph highlights a surge in failed internal connections and model breaches.

The network scan was the first stage after intrusion, enabling the attacker to find out which services were running, before looking for unpatched vulnerabilities.

Nmap has multiple built-in functionalities which are often exploited for reconnaissance and lateral movement. In this case, it was being used to establish the SMBv1 sessions to the domain controller, saving the attacker from having to initiate SMBv1 sessions with each destination one by one. SMBv1 has well-known vulnerabilities and best practice is to disable it where possible.

Lateral movement

The desktop began controlling services (svcctl endpoint) on a SQL server. It was observed both creating and starting services (CreateServiceW, StartServiceW).

The desktop then initiated an unencrypted HTTP connection to a SQL Reporting server. This was the first HTTP connection between the two devices and the first time the user agent had been seen on the device.

A packet capture of the connection reveals a POST that is seen in an exploit of CVE-2020-0613. This vulnerability is a deserialization issue, whereby the server mishandles carefully crafted page requests and allows low-privileged accounts to establish a reverse shell and remotely execute code on the server.

Figure 4: A partial PCAP of the HTTP connection. The traffic matches the CVE-2020-0618 exploit, which enables Remote Code Execution (RCE) in SQL Server Reporting Services (SSRS).

Most movements were seen in East-West traffic, with readily-available remote procedure call (RPC) methods. Such connections are abundant in systems. Without learning an organization’s ‘pattern of life’, it would have been near-impossible to highlight the malicious connections.

Cyber AI detected connections to the svcctl endpoint, via the DCE-RPC endpoint. This is called the 'service control' endpoint and is used to remotely control running processes on a device.

During the lateral movement from the desktop, the HTTP POST request revealed that the desktop was exploiting CVE-2020-0613. The attacker had managed to find and exploit an existing vulnerability which hadn’t been patched.

Darktrace was the only tool which alerted to the HTTP connection, revealing this underlying (and concluding) exploit. The AI determined that the user agent was unusual for the device and for the wider organization, and that the connection was highly anomalous. This connection would have gone otherwise amiss, since HTTP connections are common in most digital environments.

Because the attacker on the desktop used readily-available tools and protocols, such as Nmap, DCE-RPC, and HTTP, the device went undetected by all the other cyber defenses. However, Cyber AI noticed multiple scanning and lateral movement anomalies – triggering high-fidelity detections which would have been alerted to with Proactive Threat Notifications.

Command and control (C2) communication

The next day, the attacker connected to an SNMP server from the VPN. The connection used the ‘parents’ RDP cookie.

Immediately after the RDP connection began, the server connected to Pastebin and downloaded small amounts of encrypted data. Pastebin was likely being used as a vector to drop malicious scripts onto the device.

The SNMP server then started controlling services (svcttl) on the SQL server: again, creating and starting services.

Following this, both the SQL server and the SNMP server made a high volume of SSL connections to a rare external domain. One upload to the destination was around 21 MB, but otherwise the connections were mostly the same packet size. This, among other factors, indicated that the destination was being used as a C2 server.

Figure 5: Example Cyber AI Analyst investigation into beaconing activity by a SQL server.

With just one compromised credential, the attacker was now connecting to the VPN and infecting multiple servers on the company’s internal network.

The attacker dropped scripts onto the host using Pastebin. Darktrace alerted on this because Pastebin is highly rare for the organization. In fact, these connections were the first time it had been seen. Most security tools would miss this, as Pastebin is a legitimate site and would not be blocked by open-source intelligence (OSINT).

Even if a lesser-known Pastebin alternative had been used – say, in an environment where Pastebin was blocked on the firewall but the alternative not — Darktrace would have picked up on it in exactly the same way.

The C2 beaconing endpoint – dropbox16[.]com – has no OSINT information available online. The connections were on Port 443 and nothing about them was notable except from their rarity on the company’s system. Darktrace sent alerts because of its high rarity, rather than relying on known signatures.

Achieve persistence

After another Pastebin pull, the attacker attempted to maintain a greater foothold and escalate privileges by creating a new user using the SamrCreateUser2InDomain operation (endpoint: samr).

To establish persistence, the attacker now created a new user through a specific DCE-RPC command to the domain controller. This was highly unusual activity for the device, and was given a 100% anomaly score for ‘New or Uncommon Occurrence’.

If Darktrace had not alerted on this activity, the attacker would have continued to access files and make further inroads in the company, extracting sensitive data and potentially installing ransomware. This could have led to sensitive data loss, reputational damage, and financial losses for the company.

The value of Autonomous Response

The organization had Antigena in passive mode, so although it was not able to respond autonomously, we have visibility into the actions that it would have taken.

Antigena would have taken three actions on the initially infected desktop, as shown in the table below. The actions would have taken effect immediately in response to the first scan and the first service control requests.

During the two days of reconnaissance and lateral movement activity, these were the only steps Antigena suggested. The steps were all directly relevant to the intrusion – there was no attempt to block anything unrelated to the attack, and no other Antigena actions were triggered during this period.

By surgically blocking connections on specific ports during the scanning activity and enforcing the ‘pattern of life’ on the infected desktop, Antigena would have paralyzed the attacker’s reconnaissance efforts.

Furthermore, unusual service control attempts performed by the device would have been halted, minimizing the damage to the targeted destination.

Antigena would have delivered these blocks directly or via whatever integration was most suitable for the customer, such as firewall integrations or NAC integrations.

Lessons learned

The threat story above demonstrates the importance of controlling the access granted to low-privileged credentials, as well as remaining up-to-date with security patches. Since such attacks take advantage of existing network infrastructure, it is extremely difficult to detect these anomalous connections without the use of AI.

There was a delay of several days between the initial use of the ‘parents’ credentials and the first signs of lateral movement. This dormancy period – between compromise and the start of internal activities – is commonly seen in attacks. It likely indicates that the attacker was checking initially if their access worked, and then re-visiting the victim for further compromise once their schedule allowed for it.

Stopping a server-side attack

This compromise is reflective of many real-life intrusions: attacks cannot be easily attributed and are often conducted by sophisticated, unidentified threat actors.

Nevertheless, Darktrace managed to detect each stage of the attack cycle: initial compromise, reconnaissance, lateral movement, established foothold, and privilege escalation, and had Antigena been in active mode, it would have blocked these connections, and even prevented the initial desktop from ever exploiting the SQL vulnerability, which allowed the attacker to execute code remotely.

One day later, after seeing the power of Autonomous Response, the company decided to deploy Antigena in active mode.

Thanks to Darktrace analyst Isabel Finn for her insights on the above threat find.

Darktrace model detections:

  • Device / Anomalous Nmap SMB Activity
  • Device / Network Scan - Low Anomaly Score
  • Device / Network Scan
  • Device / ICMP Address Scan
  • Device / Suspicious Network Scan Activity
  • Anomalous Connection / New or Uncommon Service Control
  • Device / Multiple Lateral Movement Model Breaches
  • Device / New User Agent To Internal Server
  • Compliance / Pastebin
  • Device / Repeated Unknown RPC Service Bind Errors
  • Anomalous Server Activity / Rare External from Server
  • Compromise / Unusual Connections to Rare Lets Encrypt
  • User / Anomalous Domain User Creation Or Addition To Group


INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
share this article
COre coverage

More in this series

Nessun articolo trovato.

Blog

Nuvola

Securing the cloud: Using business context to improve visibility and prioritize cyber risk

Default blog imageDefault blog image
26
Mar 2024

Why are businesses shifting to the cloud?

Businesses are increasingly migrating to cloud, due to its potential to streamline operations, reduce costs, and enhance scalability and flexibility. By shifting their infrastructure to the cloud, either as a whole or, more commonly in a hybrid model, organizations can access a wide array of services, such as storage, compute and software applications, without the need for extensive on-premises hardware. However, this transition isn't without challenges.  

Security challenges of cloud migration

Data security, compliance, integration with existing systems, and ensuring consistent performance are critical concerns that need to be addressed. Therefore, companies must develop robust oversight, implement comprehensive security measures, and invest in staff training to successfully navigate the transition to the cloud all while minimizing potential disruptions.

Implementing security measures within a company, however, is a complex endeavour that involves coordination among numerous internal stakeholders two of the most pivotal players involved in cloud security investment, are the security team, entrusted with crafting a business's defensive strategy, and the DevOps engineering team, architects of the infrastructure underpinning the organization's business operations.

Key questions to ask when securing the cloud

Which team is responsible for maintaining the application?  

What do they consider normal?  

How are potential misconfigurations increasing the potential risk of an incident?

Best practices of cloud security

Contextual awareness of the business is a crucial facet for securing a company's cloud infrastructure, as it enables organizations to align security measures with specific business objectives, risks, and regulatory requirements. Understanding the context of the business operations, its goals, critical assets, and compliance obligations, allows security teams to tailor their strategies and controls accordingly.

How does Darktrace help secure the cloud?

In response to the difficulties outlined above, Darktrace has adopted a holistic approach to security with an ActiveAI security platform that is context-aware. This platform enables stakeholders to effectively detect and respond to threats that may arise within their cloud or on premises environments.  

By monitoring your network and identity activity, Darktrace can identify what is considered “normal” within your organization. This however doesn’t tell the whole story. It is also important to understand where these actions are occurring within the context of the business.  

Visibility in the cloud

Without visibility into the individual assets that make up the cloud environment, how these are configured, and how they operate at run time, security is incredibly difficult to maintain. Visibility allows security teams to identify potential vulnerabilities, misconfigurations, or unauthorized access points that could be exploited by malicious actors. It enables proactive monitoring and rapid response to security incidents, ensuring that any threats are promptly identified and mitigated before they can cause significant damage.  

Building architecture diagrams

The cornerstone of our strategy lies in the architecture diagrams, which serve as a framework for organizing resources within our cloud environment. An architecture comprises of interconnected resources governed by access controls and network routing mechanisms. Its purpose is to logically group these resources into the applications they support.  

Achieving this involves compiling a comprehensive inventory of the cloud environment, analyzing resource permissions—including both outbound and inbound access—and considering any overarching organizational policies. For networked devices, we delve into route tables, firewalls, and subnet access control policies. This information is then utilized to build a graph of interconnected assets, wherein each resource constitutes a node, and the possible connections between resources are represented as edges.

Once we have built up an inventory of all the resources within your environments, we can then start building architectures based on the graph. We do this by selecting distinct starting points for graph traversal, which we infer from our deep understanding of the cloud, an example would be a Virtual Private Cloud (VPC) - A VPC is a virtual network that closely resembles a traditional network that you'd operate in your own data center.  

All networked devices are usually housed within a VPC, with applications typically grouped into one or more VPCs. If multiple VPCs are detected with peering connections between them, we consider them as distinct parts of the same system. This approach enables us to comprehend applications across regions and accounts, rather than solely from the isolated viewpoint of a single VPC.

However, the cloud isn’t all about compute instances, serverless is a popular architecture. In fact, for many developers serverless architectures offer greater scalability and flexibility. Reviewing prevalent serverless architecture patterns, we've chosen some common fundamental resources as our starting point, Lambda functions and Elastic Container Service (ECS) clusters are prime examples, serving as crucial components in various serverless systems with distinct yet similar characteristics.

Prioritize risk in the cloud

Once we have built up an inventory of all the cloud asset, Darktrace/Cloud utilizes an ‘outlier’ detection machine learning model. This looks to categorize all the assets and identifies the ones that look different or ‘odd’ when compared with the assets around it, this is based on a wide range of characteristics some of which will include, Name, VPC ID, Host Region etc, whilst also incorporating contextual knowledge of where these assets are found, and how they fit into the architecture they are in.  

Once outliers are identified, we can use this information to assess the potential risk posed by the asset. Context plays a crucial role in this stage, as incorporating observations about the asset enables effective scoring. For instance, detecting a misconfiguration, anomalous network connections, or unusual user activity can significantly raise the asset's score. Consequently, the architecture it belongs to can be flagged for further investigation.

Adapting to a dynamic cloud environment

The cloud is incredibly dynamic. Therefore, Darktrace does not see architectures as fixed entities. Instead, we're always on the lookout for changes, driven by user and service activity. This prompts us to dive back in, update our architectural view, and keep a living record of the cloud's ever-changing landscape, providing near real-time insights into what's happening within it.  

Darktrace/Cloud doesn’t just consider isolated detections, it identifies assets that have misconfigurations and anomalous activity across the network and management plane and adjusts the priority of the alerting to match the potential risk that these assets could be leveraged to enable an attack.  

While in isolation misconfigurations don’t have much meaningful impact, when they are combined with real time updates and anomaly detection within the context of the architecture you see a very important and impactful perspective.  

Combining all of this into one view where security and dev ops teams can collaborate ensures continuity across teams, playing a vital role in providing effective security.

Continue reading
About the author
Adam Stevens
Analyst Technical Director

Blog

Inside the SOC

Socks5Systemz: How Darktrace’s Anomaly Detection Unraveled a Stealthy Botnet

Default blog imageDefault blog image
22
Mar 2024

What are botnets?

Although not a recent addition to the threat landscape, botnets persist as a significant concern for organizations, with many threat actors utilizing them for political, strategic, or financial gain. Botnets pose a particularly persistent threat to security teams; even if one compromised device is detected, attackers will likely have infected multiple devices and can continue to operate. Moreover, threat actors are able to easily replace the malware communication channels between infected devices and their command-and-control (C2) servers, making it incredibly difficult to remove the infection.

Botnet example: Socks5Systemz

One example of a botnet recently investigated by the Darktrace Threat Research team is Socks5Systemz. Socks5Systemz is a proxy-for-rent botnet, whereby actors can rent blocks of infected devices to perform proxying services.  Between August and November 2023, Darktrace detected indicators of Socks5Systemz botnet compromise within a cross-industry section of the customer base. Although open-source intelligence (OSINT) research of the botnet only appeared in November 2023, the anomaly-based approach of Darktrace DETECT™ allowed it to identify multiple stages of the network-based activity on affected customer systems well before traditional rules and signatures would have been implemented.

Darktrace’s Cyber AI Analyst™ complemented DETECT’s successful identification of Socks5Systemz activity on customer networks, playing a pivotal role in piecing together the seemingly separate events that comprised the wider compromise. This allowed Darktrace to build a clearer picture of the attack, empowering its customers with full visibility over emerging incidents.

In the customer environments highlighted in this blog, Darktrace RESPOND™ was not configured to operate autonomously. As a result, Socks5Systemz attacks were able to advance through their kill chains until customer security teams acted upon Darktrace’s detections and began their remediation procedures.

What is Socks5Systemz?

The Socks5Systemz botnet is a proxy service where individuals can use infected devices as proxy servers.

These devices act as ‘middlemen’, forwarding connections from malicious actors on to their intended destination. As this additional connectivity conceals the true origin of the connections, threat actors often use botnets to increase their anonymity. Although unauthorized proxy servers on a corporate network may not appear at first glance to be a priority for organizations and their security teams, complicity in proxy botnets could result in reputational damage and significant financial losses.

Since it was first observed in the wild in 2016, the Socks5Systemz botnet has grown steadily, seemingly unnoticed by cyber security professionals, and has infected a reported 10,000 devices worldwide [1]. Cyber security researchers noted a high concentration of compromised devices in India, with lower concentrations of devices infected in the United States, Latin America, Australia and multiple European and African countries [2]. Renting sections of the Socks5Systemz botnet costs between 1 USD and 4,000 USD, with options to increase the threading and time-range of the rentals [2]. Due to the lack of affected devices in Russia, some threat researchers have concluded that the botnet’s operators are likely Russian [2].

Darktrace’s Coverage of Socks5Systemz

The Darktrace Threat Research team conducted investigations into campaign-like activity across the customer base between August and November 2023, where multiple indicators of compromise (IoCs) relating to the Socks5Systemz proxy botnet were observed. Darktrace identified several stages of the attack chain described in static malware analysis by external researchers. Darktrace was also able to uncover additional IoCs and stages of the Socks5Systemz attack chain that had not featured in external threat research.

Delivery and Execution

Prior research on Socks5Systemz notes how the malware is typically delivered via user input, with delivery methods including phishing emails, exploit kits, malicious ads, and trojanized executables downloaded from peer-to-peer (P2P) networks [1].

Threat actors have also used separate malware loaders such as PrivateLoader and Amadey deliver the Socks5Systemz payload. These loaders will drop executable files that are responsible for setting up persistence and injecting the proxy bot into the infected device’s memory [2]. Although evidence of initial payload delivery did not appear during its investigations, Darktrace did discover IoCs relating to PrivateLoader and Amadey on multiple customer networks. Such activity included HTTP POST requests using PHP to rare external IPs and HTTP connections with a referrer header field, indicative of a redirected connection.

However, additional adjacent activity that may suggest initial user execution and was observed during Darktrace’s investigations. For example, an infected device on one deployment made a HTTP GET request to a rare external domain with a “.fun” top-level domain (TLD) for a PDF file. The URI also appears to have contained a client ID. While this download and HTTP request likely corresponded to the gathering and transmission of further telemetry data and infection verification [2], the downloaded PDF file may have represented a malicious payload.

Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.
Figure 1: Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.

Establishing C2 Communication  

Once the proxy bot has been injected into the device’s memory, the malware attempts to contact servers owned by the botnet’s operators. Across several customer environments, Darktrace identified infected devices attempting to establish connections with such C2 servers. First, affected devices would make repeated HTTP GET requests over port 80 to rare external domains; these endpoints typically had “.ua” and “.ru” TLDs. The majority of these connection attempts were not preceded by a DNS host lookup, suggesting that the domains were already loaded in the device’s cache memory or hardcoded into the code of running processes.

Figure 2: Breach log data connections identifying repeated unusual HTTP connections over port 80 for domains without prior DNS host lookup.

While most initial HTTP GET requests across investigated incidents did not feature DNS host lookups, Darktrace did identify affected devices on a small number of customer environments performing a series of DNS host lookups for seemingly algorithmically generated domains (DGA). These domains feature the same TLDs as those seen in connections without prior DNS host lookups.  

Figure 3: Cyber AI Analyst data indicating a subset of DGAs queried via DNS by infected devices.

These DNS requests follow the activity reported by researchers, where infected devices query a hardcoded DNS server controlled by the threat actor for an DGA domain [2]. However, as the bulk of Darktrace’s investigations presented HTTP requests without a prior DNS host lookup, this activity indicates a significant deviation from the behavior reported by OSINT sources. This could indicate that multiple variations of the Socks5Systemz botnet were circulating at the time of investigation.

Most hostnames observed during this time of investigation follow a specific regular expression format: /[a-z]{7}\.(ua|net|info|com|ru)/ or /[a-z0-9]{15}\.(ua)/. Darktrace also noticed the HTTP GET requests for DGA domains followed a consistent URI pattern: /single.php?c=<STRING>. The requests were also commonly made using the “Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)” user agent over port 80.

This URI pattern observed during Darktrace’s investigations appears to reflect infected devices contacting Socks5Systemz C2 servers to register the system and details of the host, and signal it is ready to receive further instructions [2]. These URIs are encrypted with a RC4 stream cipher and contain information relating to the device’s operating system and architecture, as well as details of the infection.

The HTTP GET requests during this time, which involved devices made to a variety a variety of similar DGA domains, appeared alongside IP addresses that were later identified as Socks5Systemz C2 servers.

Figure 4: Cyber AI Analyst investigation details highlighting HTTP GET activity whereby RC4 encrypted data is sent to proxy C2 domains.

However, not all affected devices observed by Darktrace used DGA domains to transmit RC4 encoded data. Some investigated systems were observed making similar HTTP GET requests over port 80, albeit to the external domain: “bddns[.]cc”, using the aforementioned Mozilla user agent. During these requests, Darktrace identified a consistent URI pattern, similar to that seen in the DGA domain GET requests: /sign/<RC4 cipher text>.  

Darktrace DETECT recognized the rarity of the domains and IPs that were connected to by affected devices, as well as the usage of the new Mozilla user agent.  The HTTP connections, and the corresponding Darktrace DETECT model breaches, parallel the analysis made by external researchers: if the initial DGA DNS requests do not return a valid C2 server, infected devices connect to, and request the IP address of a server from, the above-mentioned domain [2].

Connection to Proxy

After sending host and infection details via HTTP and receiving commands from the C2 server, affected devices were frequently observed initiating activity to join the Sock5Systemz botnet. Infected hosts would first make HTTP GET requests to an IP identified as Socks5Systemz’s proxy checker application, usually sending the URI “proxy-activity.txt” to the domain over the HTTP protocol. This likely represents an additional validation check to confirm that the infected device is ready to join the botnet.

Figure 5: Cyber AI Analyst investigation detailing HTTP GET requests over port 80 to the Socks5Systemz Proxy Checker Application.

Following the final validation checks, devices would then attempt TCP connections to a range of IPs, which have been associated with BackConnect proxy servers, over port 1074. At this point, the device is able to receive commands from actors who login to and operate the corresponding BackConnect server. This BackConnect server will transmit traffic from the user renting the segment of the botnet [2].

Darktrace observed a range of activity associated with this stage of the attack, including the use of new or unusual user agents, connections to suspicious IPs, and other anomalous external connectivity which represented a deviation from affected devices’ expected behavior.

Additional Activities Following Proxy Addition

The Darktrace Threat Research team found evidence of the possible deployment of additional malware strains during their investigation into devices affected by Socks5Systemz. IoCs associated with both the Amadey and PrivateLoader loader malware strains, both of which are known to distribute Socks5Systemz, were also observed on affected devices. Additionally, Darktrace observed multiple infected systems performing cryptocurrency mining operations around the time of the Sock5Systemz compromise, utilizing the MinerGate protocol to conduct login and job functions, as well as making DNS requests for mining pools.

While such behavior would fall outside of the expected activity for Socks5Systemz and cannot be definitively attributed to it, Darktrace did observe devices affected by the botnet performing additional malicious downloads and operations during its investigations.

Conclusion

Ultimately, Darktrace’s anomaly-based approach to threat detection enabled it to effectively identify and alert for malicious Socks5Systemz botnet activity long before external researchers had documented its IoCs and tactics, techniques, and procedures (TTPs).  

In fact, Darktrace not only identified multiple distinct attack phases later outlined in external research but also uncovered deviations from these expected patterns of behavior. By proactively detecting emerging threats through anomaly detection rather than relying on existing threat intelligence, Darktrace is well positioned to detect evolving threats like Socks5Systemz, regardless of what their future iterations might look like.

Faced with the threat of persistent botnets, it is crucial for organizations to detect malicious activity in its early stages before additional devices are compromised, making it increasingly difficult to remediate. Darktrace’s suite of products enables the swift and effective detection of such threats. Moreover, when enabled in autonomous response mode, Darktrace RESPOND is uniquely positioned to take immediate, targeted actions to contain these attacks from the onset.

Credit to Adam Potter, Cyber Security Analyst, Anna Gilbertson, Cyber Security Analyst

Appendices

DETECT Model Breaches

  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Compromise / Beaconing Activity To External Rare
  • Compromise / DGA Beacon
  • Compromise / Beacon to Young Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / Agent Beacon (Medium Period)
  • Compromise / Agent Beacon (Long Period)
  • Device / New User Agent
  • Device / New User Agent and New IP

Cyber AI Analyst Incidents

  • Possible HTTP Command and Control
  • Possible HTTP Command and Control to Multiple Endpoints
  • Unusual Repeated Connections
  • Unusual Repeated Connections to Multiple Endpoints
  • Multiple DNS Requests for Algorithmically Generated Domains

Indicators of Compromise

IoC - Type - Description

185.141.63[.]172 - IP Address - Socks5Systemz C2 Endpoint

193.242.211[.]141 - IP Address - Socks5Systemz C2 Endpoint

109.230.199[.]181 - IP Address - Socks5Systemz C2 Endpoint

109.236.88[.]134 - IP Address - Socks5Systemz C2 Endpoint

217.23.5[.]14 - IP Address - Socks5Systemz Proxy Checker App

88.80.148[.]8 - IP Address - Socks5Systemz Backconnect Endpoint

88.80.148[.]219 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]4 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]2 - IP Address - Socks5Systemz Backconnect Endpoint

195.154.188[.]211 - IP Address - Socks5Systemz Backconnect Endpoint

91.92.111[.]132 - IP Address - Socks5Systemz Backconnect Endpoint

91.121.30[.]185 - IP Address - Socks5Systemz Backconnect Endpoint

94.23.58[.]173 - IP Address - Socks5Systemz Backconnect Endpoint

37.187.148[.]204 - IP Address - Socks5Systemz Backconnect Endpoint

188.165.192[.]18 - IP Address - Socks5Systemz Backconnect Endpoint

/single.php?c=<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/sign/<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/proxy-activity.txt - URI - Socks5Systemz HTTP GET Request

datasheet[.]fun - Hostname - Socks5Systemz C2 Endpoint

bddns[.]cc - Hostname - Socks5Systemz C2 Endpoint

send-monitoring[.]bit - Hostname - Socks5Systemz C2 Endpoint

MITRE ATT&CK Mapping

Command and Control

T1071 - Application Layer Protocol

T1071.001 – Web protocols

T1568 – Dynamic Resolution

T1568.002 – Domain Generation Algorithms

T1132 – Data Encoding

T1132 – Non-Standard Encoding

T1090 – Proxy

T1090.002 – External Proxy

Exfiltration

T1041 – Exfiltration over C2 channel

Impact

T1496 – Resource Hijacking

References

1. https://www.bleepingcomputer.com/news/security/socks5systemz-proxy-service-infects-10-000-systems-worldwide/

2. https://www.bitsight.com/blog/unveiling-socks5systemz-rise-new-proxy-service-privateloader-and-amadey

Continue reading
About the author
Adam Potter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Iniziare la prova gratuita
Darktrace AI protecting a business from cyber threats.