Blog

Dentro do SOC

Laplas Clipper: Defending against crypto-currency thieves with DETECT + RESPOND

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
14
Mar 2023
14
Mar 2023
Between June 2021 and June 2022, crypto-currency platforms around the world lost an estimated 44 billion USD to cyber criminals, whose modus operandi range from stealing passwords and account recovery phrases, to cryptojacking and directly targeting crypto-currency transactions.

Between June 2021 and June 2022, crypto-currency platforms around the world lost an estimated 44 billion USD to cyber criminals, whose modus operandi range from stealing passwords and account recovery phrases, to cryptojacking and directly targeting crypto-currency transactions. 

There has been a recent rise in cases of cyber criminals’ using information stealer malware to gather and exfiltrate sensitive crypto-currency wallet details, ultimately leading to the theft of significant sums of digital currency. Having an autonomous decision maker able to detect and respond to potential compromises is crucial to safeguard crypto wallets and transactions against would-be attackers.

In late 2022, Darktrace observed several threat actors employing a novel attack method to target crypto-currency users across its customer base, specifically the latest version of the Laplas Clipper malware. Using Self-Learning AI, Darktrace DETECT/Network™ and Darktrace RESPOND/Network™ were able to uncover and mitigate Laplas Clipper activity and intervene to prevent the theft of large sums of digital currency.

Laplas Clipper Background

Laplas Clipper is a variant of information stealing malware which operates by diverting crypto-currency transactions from victims’ crypto wallets into the wallets of threat actors [1]. Laplas Clipper is a Malware-as-a-Service (MaaS) offering available for purchase and use by a variety of threat actors. It has been observed in the wild since October 2022, when 180 samples were identified and linked with another malware strain, namely SmokeLoader [2]. This loader has itself been observed since at least 2011 and acts as a delivery mechanism for popular malware strains [3]. 

SmokeLoader is typically distributed via malicious attachments sent in spam emails or targeted phishing campaigns but can also be downloaded directly by users from file hosting pages or spoofed websites. SmokeLoader is known to specifically deliver Laplas Clipper onto compromised devices via a BatLoader script downloaded as a Microsoft Word document or a PDF file attached to a phishing email. These examples of social engineering are relatively low effort methods intended to convince users to download the malware, which subsequently injects malicious code into the explorer.exe process and downloads Laplas Clipper.

Laplas Clipper activity observed across Darktrace’s customer base generally began with SmokeLoader making HTTP GET requests to Laplas Clipper command and control (C2) infrastructure. Once downloaded, the clipper loads a ‘build[.]exe’ module and begins monitoring the victim’s clipboard for crypto-currency wallet addresses. If a wallet address is identified, the infected device connects to a server associated with Laplas Clipper and downloads wallet addresses belonging to the threat actor. The actor’s addresses are typically spoofed to appear similar to those they replace in order to evade detection. The malware continues to update clipboard activity and replaces the user’s wallet addresses with a spoofed address each time one is copied for a for crypto-currency transactions.

Darktrace Coverage of Laplas Clipper and its Delivery Methods 

In October and November 2022, Darktrace observed a significant increase in suspicious activity associated with Laplas Clipper across several customer networks. The activity consisted largely of:  

  1. User devices connecting to a suspicious endpoint.  
  2. User devices making HTTP GET requests to an endpoint associated with the SmokeLoader loader malware, which was installed on the user’s device.
  3. User devices making HTTP connections to the Laplas Clipper download server “clipper[.]guru”, from which it downloads spoofed wallet addresses to divert crypto-currency payments. 

In one particular instance, a compromised device was observed connecting to endpoints associated with SmokeLoader shortly before connecting to a Laplas Clipper download server. In other instances, devices were detected connecting to other anomalous endpoints including the domains shonalanital[.]com, transfer[.]sh, and pc-world[.]uk, which appears to be mimicking the legitimate endpoint thepcworld[.]com. 

Additionally, some compromised devices were observed attempting to connect malicious IP addresses including 193.169.255[.]78 and 185.215.113[.]23, which are associated with the RedLine stealer malware. Additionally, Darktrace observed connections to the IP addresses 195.178.120[.]154 and 195.178.120[.]154, which are associated with SmokeLoader, and 5.61.62[.]241, which open-source intelligence has associated with Cobalt Strike. 

Figure 1: Beacon to Young Endpoint model breach demonstrating Darktrace’s ability to detect external connections that are considered extremely rare for the network.
Figure 2: The event log of an infected device attempting to connect to IP addresses associated with the RedLine stealer malware, and the actions RESPOND took to block these attempts.

The following DETECT/Network models breached in response to these connections:

  • Compromisso / Balizamento para o Ponto Final Jovem 
  • Compromise / Slow Beaconing Activity to External Rare 
  • Compromise / Beacon for 4 Days
  • Compromise / Beaconing Activity to External Rare
  • Compromise / Sustained TCP Beaconing Activity to Rare Endpoint 
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoints 
  • Compromise / Large Number of Suspicious Failed Connections 
  • Compromise / HTTP Beaconing to Rare Destination 
  • Compromise / Post and Beacon to Rare External 
  • Conexão anômala / Dispositivo de retorno de chamada em frente à Web 

DETECT/Network is able to identify such activity as its models operate based on a device’s usual pattern of behavior, rather than a static list of indicators of compromise (IOCs). As such, Darktrace can quickly identify compromised devices that deviate for their expected pattern of behavior by connecting to newly created malicious endpoints or C2 infrastructure, thereby triggering an alert.

In one example, RESPOND/Network autonomously intercepted a compromised device attempting to connect to the Laplas Clipper C2 server, preventing it from downloading SmokeLoader and subsequently, Laplas Clipper itself.

Figure 3: The event log of an infected device attempting to connect to the Laplas Clipper download server, and the actions RESPOND/Network took to block these attempts.

In another example, DETECT/Network observed an infected device attempting to perform numerous DNS Requests to a crypto-currency mining pool associated with the Monero digital currency.  

This activity caused the following DETECT/Network models to breach:

  • Compromisso / Monero Mining
  • Compromisso / High Priority Crypto Currency Mining 

RESPOND/Network quickly intervened, enforcing a previously established pattern of life on the device, ensuring it could not perform any unexpected activity, and blocking the connections to the endpoint in question for an hour. These actions carried out by Darktrace’s autonomous response technology prevented the infected device from carrying out crypto-mining activity, and ensured the threat actor could not perform any additional malicious activity.

Figure 4. The event log of an infected devices showing DNS requests to the Monero crypto-mining pool, and the actions taken to block them by RESPOND/Network.

Finally, in instances when RESPOND/Network was not activated, external connections to the Laplas Clipper C2 server were nevertheless monitored by DETECT/Network, and the customer’s security team were notified of the incident.

Conclusão 

The rise of information stealing malware variants such as Laplas Clipper highlights the importance of crypto-currency and crypto-mining in the malware ecosystem and more broadly as a significant cyber security concern. Crypto-mining is often discounted as background noise for security teams or compliance issues that can be left untriaged; however, malware strains like Laplas Clipper demonstrate the real security risks posed to digital estates from threat actors focused on crypto-currency. 

Leveraging its Self-Learning AI, DETECT/Network and RESPOND/Network are able to work in tandem to quickly identify connections to suspicious endpoints and block them before any malicious software can be downloaded, safeguarding customers.

Appendices

List of IOCs 

a720efe2b3ef7735efd77de698a5576b36068d07 - SHA1 Filehash - Laplas Malware Download

conhost.exe - URI - Laplas Malware Download

185.223.93.133 - IP Address - Laplas C2 Endpoint

185.223.93.251 - IP Address - Laplas C2 Endpoint

45.159.189.115 - IP Address - Laplas C2 Endpoint

79.137.204.208 - IP Address - Laplas C2 Endpoint

5.61.62.241 - IP Address - Laplas C2 Endpoint

clipper.guru - URI - Laplas C2 URI

/bot/online?guid= - URI - Laplas C2 URI

/bot/regex?key= - URI - Laplas C2 URI

/bot/get?address - URI - Laplas C2 URI

Mitre Attack and Mapping 

Initial Access:

T1189 – Drive By Compromise 

T1566/002 - Spearphishing

Resource Development:

T1588 / 001 - Malware

Ingress Tool Transfer:

T1105 – Ingress Tool Transfer

Command and Control:

T1071/001 – Web Protocols 

T1071 – Application Layer Protocol

T1008 – Fallback Channels

T1104 – Multi-Stage Channels

T1571 – Non-Standard Port

T1102/003 – One-Way Communication

T1573 – Encrypted Channel

Persistence:

T1176 – Browser Extensions

Collection:

T1185 – Man in the Browser

Exfiltration:

T1041 – Exfiltration over C2 Channel

References

[1] https://blog.cyble.com/2022/11/02/new-laplas-clipper-distributed-by-smokeloader/ 

[2] https://thehackernews.com/2022/11/new-laplas-clipper-malware-targeting.html

[3] https://attack.mitre.org/software/S0226/

DENTRO DO SOC
Os analistas cibernéticos da Darktrace são especialistas de classe mundial em inteligência de ameaças, caça de ameaças e resposta a incidentes, e fornecem suporte 24/7 SOC a milhares de Darktrace clientes em todo o mundo. Dentro do SOC é de autoria exclusiva desses especialistas, fornecendo análises de incidentes cibernéticos e tendências de ameaças, com base na experiência do mundo real na área.
AUTOR
SOBRE O AUTOR
Anna Gilbertson
Cyber Security Analyst
Hanah Darley
Director of Threat Research
Book a 1-1 meeting with one of our experts
share this article
CASOS DE USO
Nenhum item encontrado.
Cobertura de Core
Nenhum item encontrado.

More in this series

Nenhum item encontrado.

Blog

Nuvem

Securing the cloud: Using business context to improve visibility and prioritize cyber risk

Default blog imageDefault blog image
26
Mar 2024

Why are businesses shifting to the cloud?

Businesses are increasingly migrating to cloud, due to its potential to streamline operations, reduce costs, and enhance scalability and flexibility. By shifting their infrastructure to the cloud, either as a whole or, more commonly in a hybrid model, organizations can access a wide array of services, such as storage, compute and software applications, without the need for extensive on-premises hardware. However, this transition isn't without challenges.  

Security challenges of cloud migration

Data security, compliance, integration with existing systems, and ensuring consistent performance are critical concerns that need to be addressed. Therefore, companies must develop robust oversight, implement comprehensive security measures, and invest in staff training to successfully navigate the transition to the cloud all while minimizing potential disruptions.

Implementing security measures within a company, however, is a complex endeavour that involves coordination among numerous internal stakeholders two of the most pivotal players involved in cloud security investment, are the security team, entrusted with crafting a business's defensive strategy, and the DevOps engineering team, architects of the infrastructure underpinning the organization's business operations.

Key questions to ask when securing the cloud

Which team is responsible for maintaining the application?  

What do they consider normal?  

How are potential misconfigurations increasing the potential risk of an incident?

Best practices of cloud security

Contextual awareness of the business is a crucial facet for securing a company's cloud infrastructure, as it enables organizations to align security measures with specific business objectives, risks, and regulatory requirements. Understanding the context of the business operations, its goals, critical assets, and compliance obligations, allows security teams to tailor their strategies and controls accordingly.

How does Darktrace help secure the cloud?

In response to the difficulties outlined above, Darktrace has adopted a holistic approach to security with an ActiveAI security platform that is context-aware. This platform enables stakeholders to effectively detect and respond to threats that may arise within their cloud or on premises environments.  

By monitoring your network and identity activity, Darktrace can identify what is considered “normal” within your organization. This however doesn’t tell the whole story. It is also important to understand where these actions are occurring within the context of the business.  

Visibility in the cloud

Without visibility into the individual assets that make up the cloud environment, how these are configured, and how they operate at run time, security is incredibly difficult to maintain. Visibility allows security teams to identify potential vulnerabilities, misconfigurations, or unauthorized access points that could be exploited by malicious actors. It enables proactive monitoring and rapid response to security incidents, ensuring that any threats are promptly identified and mitigated before they can cause significant damage.  

Building architecture diagrams

The cornerstone of our strategy lies in the architecture diagrams, which serve as a framework for organizing resources within our cloud environment. An architecture comprises of interconnected resources governed by access controls and network routing mechanisms. Its purpose is to logically group these resources into the applications they support.  

Achieving this involves compiling a comprehensive inventory of the cloud environment, analyzing resource permissions—including both outbound and inbound access—and considering any overarching organizational policies. For networked devices, we delve into route tables, firewalls, and subnet access control policies. This information is then utilized to build a graph of interconnected assets, wherein each resource constitutes a node, and the possible connections between resources are represented as edges.

Once we have built up an inventory of all the resources within your environments, we can then start building architectures based on the graph. We do this by selecting distinct starting points for graph traversal, which we infer from our deep understanding of the cloud, an example would be a Virtual Private Cloud (VPC) - A VPC is a virtual network that closely resembles a traditional network that you'd operate in your own data center.  

All networked devices are usually housed within a VPC, with applications typically grouped into one or more VPCs. If multiple VPCs are detected with peering connections between them, we consider them as distinct parts of the same system. This approach enables us to comprehend applications across regions and accounts, rather than solely from the isolated viewpoint of a single VPC.

However, the cloud isn’t all about compute instances, serverless is a popular architecture. In fact, for many developers serverless architectures offer greater scalability and flexibility. Reviewing prevalent serverless architecture patterns, we've chosen some common fundamental resources as our starting point, Lambda functions and Elastic Container Service (ECS) clusters are prime examples, serving as crucial components in various serverless systems with distinct yet similar characteristics.

Prioritize risk in the cloud

Once we have built up an inventory of all the cloud asset, Darktrace/Cloud utilizes an ‘outlier’ detection machine learning model. This looks to categorize all the assets and identifies the ones that look different or ‘odd’ when compared with the assets around it, this is based on a wide range of characteristics some of which will include, Name, VPC ID, Host Region etc, whilst also incorporating contextual knowledge of where these assets are found, and how they fit into the architecture they are in.  

Once outliers are identified, we can use this information to assess the potential risk posed by the asset. Context plays a crucial role in this stage, as incorporating observations about the asset enables effective scoring. For instance, detecting a misconfiguration, anomalous network connections, or unusual user activity can significantly raise the asset's score. Consequently, the architecture it belongs to can be flagged for further investigation.

Adapting to a dynamic cloud environment

The cloud is incredibly dynamic. Therefore, Darktrace does not see architectures as fixed entities. Instead, we're always on the lookout for changes, driven by user and service activity. This prompts us to dive back in, update our architectural view, and keep a living record of the cloud's ever-changing landscape, providing near real-time insights into what's happening within it.  

Darktrace/Cloud doesn’t just consider isolated detections, it identifies assets that have misconfigurations and anomalous activity across the network and management plane and adjusts the priority of the alerting to match the potential risk that these assets could be leveraged to enable an attack.  

While in isolation misconfigurations don’t have much meaningful impact, when they are combined with real time updates and anomaly detection within the context of the architecture you see a very important and impactful perspective.  

Combining all of this into one view where security and dev ops teams can collaborate ensures continuity across teams, playing a vital role in providing effective security.

Continue reading
About the author
Adam Stevens
Analyst Technical Director

Blog

Dentro do SOC

Socks5Systemz: How Darktrace’s Anomaly Detection Unraveled a Stealthy Botnet

Default blog imageDefault blog image
22
Mar 2024

What are botnets?

Although not a recent addition to the threat landscape, botnets persist as a significant concern for organizations, with many threat actors utilizing them for political, strategic, or financial gain. Botnets pose a particularly persistent threat to security teams; even if one compromised device is detected, attackers will likely have infected multiple devices and can continue to operate. Moreover, threat actors are able to easily replace the malware communication channels between infected devices and their command-and-control (C2) servers, making it incredibly difficult to remove the infection.

Botnet example: Socks5Systemz

One example of a botnet recently investigated by the Darktrace Threat Research team is Socks5Systemz. Socks5Systemz is a proxy-for-rent botnet, whereby actors can rent blocks of infected devices to perform proxying services.  Between August and November 2023, Darktrace detected indicators of Socks5Systemz botnet compromise within a cross-industry section of the customer base. Although open-source intelligence (OSINT) research of the botnet only appeared in November 2023, the anomaly-based approach of Darktrace DETECT™ allowed it to identify multiple stages of the network-based activity on affected customer systems well before traditional rules and signatures would have been implemented.

Darktrace’s Cyber AI Analyst™ complemented DETECT’s successful identification of Socks5Systemz activity on customer networks, playing a pivotal role in piecing together the seemingly separate events that comprised the wider compromise. This allowed Darktrace to build a clearer picture of the attack, empowering its customers with full visibility over emerging incidents.

In the customer environments highlighted in this blog, Darktrace RESPOND™ was not configured to operate autonomously. As a result, Socks5Systemz attacks were able to advance through their kill chains until customer security teams acted upon Darktrace’s detections and began their remediation procedures.

What is Socks5Systemz?

The Socks5Systemz botnet is a proxy service where individuals can use infected devices as proxy servers.

These devices act as ‘middlemen’, forwarding connections from malicious actors on to their intended destination. As this additional connectivity conceals the true origin of the connections, threat actors often use botnets to increase their anonymity. Although unauthorized proxy servers on a corporate network may not appear at first glance to be a priority for organizations and their security teams, complicity in proxy botnets could result in reputational damage and significant financial losses.

Since it was first observed in the wild in 2016, the Socks5Systemz botnet has grown steadily, seemingly unnoticed by cyber security professionals, and has infected a reported 10,000 devices worldwide [1]. Cyber security researchers noted a high concentration of compromised devices in India, with lower concentrations of devices infected in the United States, Latin America, Australia and multiple European and African countries [2]. Renting sections of the Socks5Systemz botnet costs between 1 USD and 4,000 USD, with options to increase the threading and time-range of the rentals [2]. Due to the lack of affected devices in Russia, some threat researchers have concluded that the botnet’s operators are likely Russian [2].

Darktrace’s Coverage of Socks5Systemz

The Darktrace Threat Research team conducted investigations into campaign-like activity across the customer base between August and November 2023, where multiple indicators of compromise (IoCs) relating to the Socks5Systemz proxy botnet were observed. Darktrace identified several stages of the attack chain described in static malware analysis by external researchers. Darktrace was also able to uncover additional IoCs and stages of the Socks5Systemz attack chain that had not featured in external threat research.

Delivery and Execution

Prior research on Socks5Systemz notes how the malware is typically delivered via user input, with delivery methods including phishing emails, exploit kits, malicious ads, and trojanized executables downloaded from peer-to-peer (P2P) networks [1].

Threat actors have also used separate malware loaders such as PrivateLoader and Amadey deliver the Socks5Systemz payload. These loaders will drop executable files that are responsible for setting up persistence and injecting the proxy bot into the infected device’s memory [2]. Although evidence of initial payload delivery did not appear during its investigations, Darktrace did discover IoCs relating to PrivateLoader and Amadey on multiple customer networks. Such activity included HTTP POST requests using PHP to rare external IPs and HTTP connections with a referrer header field, indicative of a redirected connection.

However, additional adjacent activity that may suggest initial user execution and was observed during Darktrace’s investigations. For example, an infected device on one deployment made a HTTP GET request to a rare external domain with a “.fun” top-level domain (TLD) for a PDF file. The URI also appears to have contained a client ID. While this download and HTTP request likely corresponded to the gathering and transmission of further telemetry data and infection verification [2], the downloaded PDF file may have represented a malicious payload.

Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.
Figure 1: Advanced Search log details highlighting a device infected by Socks5Systemz downloading a suspicious PDF file.

Establishing C2 Communication  

Once the proxy bot has been injected into the device’s memory, the malware attempts to contact servers owned by the botnet’s operators. Across several customer environments, Darktrace identified infected devices attempting to establish connections with such C2 servers. First, affected devices would make repeated HTTP GET requests over port 80 to rare external domains; these endpoints typically had “.ua” and “.ru” TLDs. The majority of these connection attempts were not preceded by a DNS host lookup, suggesting that the domains were already loaded in the device’s cache memory or hardcoded into the code of running processes.

Figure 2: Breach log data connections identifying repeated unusual HTTP connections over port 80 for domains without prior DNS host lookup.

While most initial HTTP GET requests across investigated incidents did not feature DNS host lookups, Darktrace did identify affected devices on a small number of customer environments performing a series of DNS host lookups for seemingly algorithmically generated domains (DGA). These domains feature the same TLDs as those seen in connections without prior DNS host lookups.  

Figure 3: Cyber AI Analyst data indicating a subset of DGAs queried via DNS by infected devices.

These DNS requests follow the activity reported by researchers, where infected devices query a hardcoded DNS server controlled by the threat actor for an DGA domain [2]. However, as the bulk of Darktrace’s investigations presented HTTP requests without a prior DNS host lookup, this activity indicates a significant deviation from the behavior reported by OSINT sources. This could indicate that multiple variations of the Socks5Systemz botnet were circulating at the time of investigation.

Most hostnames observed during this time of investigation follow a specific regular expression format: /[a-z]{7}\.(ua|net|info|com|ru)/ or /[a-z0-9]{15}\.(ua)/. Darktrace also noticed the HTTP GET requests for DGA domains followed a consistent URI pattern: /single.php?c=<STRING>. The requests were also commonly made using the “Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)” user agent over port 80.

This URI pattern observed during Darktrace’s investigations appears to reflect infected devices contacting Socks5Systemz C2 servers to register the system and details of the host, and signal it is ready to receive further instructions [2]. These URIs are encrypted with a RC4 stream cipher and contain information relating to the device’s operating system and architecture, as well as details of the infection.

The HTTP GET requests during this time, which involved devices made to a variety a variety of similar DGA domains, appeared alongside IP addresses that were later identified as Socks5Systemz C2 servers.

Figure 4: Cyber AI Analyst investigation details highlighting HTTP GET activity whereby RC4 encrypted data is sent to proxy C2 domains.

However, not all affected devices observed by Darktrace used DGA domains to transmit RC4 encoded data. Some investigated systems were observed making similar HTTP GET requests over port 80, albeit to the external domain: “bddns[.]cc”, using the aforementioned Mozilla user agent. During these requests, Darktrace identified a consistent URI pattern, similar to that seen in the DGA domain GET requests: /sign/<RC4 cipher text>.  

Darktrace DETECT recognized the rarity of the domains and IPs that were connected to by affected devices, as well as the usage of the new Mozilla user agent.  The HTTP connections, and the corresponding Darktrace DETECT model breaches, parallel the analysis made by external researchers: if the initial DGA DNS requests do not return a valid C2 server, infected devices connect to, and request the IP address of a server from, the above-mentioned domain [2].

Connection to Proxy

After sending host and infection details via HTTP and receiving commands from the C2 server, affected devices were frequently observed initiating activity to join the Sock5Systemz botnet. Infected hosts would first make HTTP GET requests to an IP identified as Socks5Systemz’s proxy checker application, usually sending the URI “proxy-activity.txt” to the domain over the HTTP protocol. This likely represents an additional validation check to confirm that the infected device is ready to join the botnet.

Figure 5: Cyber AI Analyst investigation detailing HTTP GET requests over port 80 to the Socks5Systemz Proxy Checker Application.

Following the final validation checks, devices would then attempt TCP connections to a range of IPs, which have been associated with BackConnect proxy servers, over port 1074. At this point, the device is able to receive commands from actors who login to and operate the corresponding BackConnect server. This BackConnect server will transmit traffic from the user renting the segment of the botnet [2].

Darktrace observed a range of activity associated with this stage of the attack, including the use of new or unusual user agents, connections to suspicious IPs, and other anomalous external connectivity which represented a deviation from affected devices’ expected behavior.

Additional Activities Following Proxy Addition

The Darktrace Threat Research team found evidence of the possible deployment of additional malware strains during their investigation into devices affected by Socks5Systemz. IoCs associated with both the Amadey and PrivateLoader loader malware strains, both of which are known to distribute Socks5Systemz, were also observed on affected devices. Additionally, Darktrace observed multiple infected systems performing cryptocurrency mining operations around the time of the Sock5Systemz compromise, utilizing the MinerGate protocol to conduct login and job functions, as well as making DNS requests for mining pools.

While such behavior would fall outside of the expected activity for Socks5Systemz and cannot be definitively attributed to it, Darktrace did observe devices affected by the botnet performing additional malicious downloads and operations during its investigations.

Conclusão

Ultimately, Darktrace’s anomaly-based approach to threat detection enabled it to effectively identify and alert for malicious Socks5Systemz botnet activity long before external researchers had documented its IoCs and tactics, techniques, and procedures (TTPs).  

In fact, Darktrace not only identified multiple distinct attack phases later outlined in external research but also uncovered deviations from these expected patterns of behavior. By proactively detecting emerging threats through anomaly detection rather than relying on existing threat intelligence, Darktrace is well positioned to detect evolving threats like Socks5Systemz, regardless of what their future iterations might look like.

Faced with the threat of persistent botnets, it is crucial for organizations to detect malicious activity in its early stages before additional devices are compromised, making it increasingly difficult to remediate. Darktrace’s suite of products enables the swift and effective detection of such threats. Moreover, when enabled in autonomous response mode, Darktrace RESPOND is uniquely positioned to take immediate, targeted actions to contain these attacks from the onset.

Credit to Adam Potter, Cyber Security Analyst, Anna Gilbertson, Cyber Security Analyst

Appendices

DETECT Model Breaches

  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Compromise / Beaconing Activity To External Rare
  • Compromise / DGA Beacon
  • Compromisso / Balizamento para o Ponto Final Jovem
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / Agent Beacon (Medium Period)
  • Compromise / Agent Beacon (Long Period)
  • Dispositivo / Novo agente do usuário
  • Device / New User Agent and New IP

Cyber AI Analyst Incidents

  • Possible HTTP Command and Control
  • Possible HTTP Command and Control to Multiple Endpoints
  • Unusual Repeated Connections
  • Unusual Repeated Connections to Multiple Endpoints
  • Multiple DNS Requests for Algorithmically Generated Domains

Indicators of Compromise

IoC - Type - Description

185.141.63[.]172 - IP Address - Socks5Systemz C2 Endpoint

193.242.211[.]141 - IP Address - Socks5Systemz C2 Endpoint

109.230.199[.]181 - IP Address - Socks5Systemz C2 Endpoint

109.236.88[.]134 - IP Address - Socks5Systemz C2 Endpoint

217.23.5[.]14 - IP Address - Socks5Systemz Proxy Checker App

88.80.148[.]8 - IP Address - Socks5Systemz Backconnect Endpoint

88.80.148[.]219 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]4 - IP Address - Socks5Systemz Backconnect Endpoint

185.141.63[.]2 - IP Address - Socks5Systemz Backconnect Endpoint

195.154.188[.]211 - IP Address - Socks5Systemz Backconnect Endpoint

91.92.111[.]132 - IP Address - Socks5Systemz Backconnect Endpoint

91.121.30[.]185 - IP Address - Socks5Systemz Backconnect Endpoint

94.23.58[.]173 - IP Address - Socks5Systemz Backconnect Endpoint

37.187.148[.]204 - IP Address - Socks5Systemz Backconnect Endpoint

188.165.192[.]18 - IP Address - Socks5Systemz Backconnect Endpoint

/single.php?c=<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/sign/<RC4 data hex encoded> - URI - Socks5Systemz HTTP GET Request

/proxy-activity.txt - URI - Socks5Systemz HTTP GET Request

datasheet[.]fun - Hostname - Socks5Systemz C2 Endpoint

bddns[.]cc - Hostname - Socks5Systemz C2 Endpoint

send-monitoring[.]bit - Hostname - Socks5Systemz C2 Endpoint

MITRE ATT&CK Mapping

Comand and Control

T1071 - Application Layer Protocol

T1071.001 – Web protocols

T1568 – Dynamic Resolution

T1568.002 – Domain Generation Algorithms

T1132 – Data Encoding

T1132 – Non-Standard Encoding

T1090 – Proxy

T1090.002 – External Proxy

Exfiltration

T1041 – Exfiltration over C2 channel

Impact

T1496 – Resource Hijacking

References

1. https://www.bleepingcomputer.com/news/security/socks5systemz-proxy-service-infects-10-000-systems-worldwide/

2. https://www.bitsight.com/blog/unveiling-socks5systemz-rise-new-proxy-service-privateloader-and-amadey

Continue reading
About the author
Adam Potter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Comece seu teste gratuito
Darktrace AI protecting a business from cyber threats.