Blog

Inside the SOC

Understanding Qakbot Infections and Attack Paths | Darktrace

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
05
Apr 2023
05
Apr 2023
Explore the network-based analysis of Qakbot infections with Darktrace. Learn about the various attack paths used by cybercriminals and Darktrace's response.

In an ever-changing threat landscape, security vendors around the world are forced to quickly adapt, react, and respond to known attack vectors and threats. In the face of this, malicious actors are constantly looking for novel ways to gain access to networks. Whether that’s through new exploitations of network vulnerabilities or new delivery methods, attackers and their methods are continually evolving. Although it is valuable for organizations to leverage threat intelligence to keep abreast of known threats to their networks, intelligence alone is not enough to defend against increasingly versatile attackers. Having an autonomous decision maker able to detect and respond to emerging threats, even those employing novel or unknown techniques, is paramount to defend against network compromise.

At the end of January 2023, threat actors began to abuse OneNote attachments to deliver the malware strain, Qakbot, onto users' devices. Widespread adoption of this novel delivery method resulted in a surge in Qakbot infections across Darktrace's customer base between the end of January 2023 and the end of February 2023. Using its Self-Learning AI, Darktrace was able to uncover and respond to these so-called ‘QakNote’ infections as the new trend emerged. Darktrace detected and responded to the threat at multiple stages of the kill chain, preventing damaging and widespread compromise to customer networks.

Qakbot and The Recent Weaponization of OneNote

Qakbot first appeared in 2007 as a banking trojan designed to steal sensitive data such as banking credentials. Since then, Qakbot has evolved into a highly modular, multi-purpose tool, with backdoor, payload delivery, reconnaissance, lateral movement, and data exfiltration capabilities. Although Qakbot's primary delivery method has always been email-based, threat actors have been known to modify their email-based delivery methods of Qakbot in the face of changing circumstances. In the first half of 2022, Microsoft started rolling out versions of Office which block XL4 and VBA macros by default [1]/[2]/[3]. Prior to this change, Qakbot email campaigns typically consisted in the spreading of deceitful emails with Office attachments containing malicious macros. In the face of Microsoft's default blocking of macros, threat actors appeared to cease delivering Qakbot via Office attachments, and shifted to primarily using HTML attachments, through a method known as 'HTML smuggling' [4]/[5]. After the public disclosure [6] of the Follina vulnerability (CVE-2022-30190) in Microsoft Support Diagnostic Tool (MSDT) in May 2022, Qakbot actors were seen capitalizing on the vulnerability to facilitate their email-based delivery of Qakbot payloads [7]/[8]/[9]. 

Given the inclination of Qakbot actors to adapt their email-based delivery methods, it is no surprise that they were quick to capitalize on the novel OneNote-based delivery method which emerged in December 2022. Since December 2022, threat actors have been seen using OneNote attachments to deliver a variety of malware strains, ranging from Formbook [10] to AsynRAT [11] to Emotet [12]. The abuse of OneNote documents to deliver malware is made possible by the fact that OneNote allows for the embedding of executable file types such as HTA files, CMD files, and BAT files. At the end of January 2023, actors started to leverage OneNote attachments to deliver Qakbot [13]/[14]. The adoption of this novel delivery method by Qakbot actors resulted in a surge in Qakbot infections in the wider threat landscape and across the Darktrace customer base.

Observed Activity Chains

Between January 31 and February 24, 2023, Darktrace observed variations of the following pattern of activity across its customer base:

1. User's device contacts OneNote-related endpoint 

2. User's device makes an external GET request with an empty Host header, a target URI whose final segment consists in 5 or 6 digits followed by '.dat', and a User-Agent header referencing either cURL or PowerShell. The GET request is responded to with a DLL file

3. User's device makes SSL connections over ports 443 and 2222 to unusual external endpoints, and makes TCP connections over port 65400 to 23.111.114[.]52

4. User's device makes SSL connections over port 443 to an external host named 'bonsars[.]com' (IP: 194.165.16[.]56) and TCP connections over port 443 to 78.31.67[.]7

5. User’s device makes call to Endpoint Mapper service on internal systems and then connects to the Service Control Manager (SCM) 

6. User's device uploads files with algorithmically generated names and ‘.dll’ or ‘.dll.cfg’ file extensions to SMB shares on internal systems

7. User's device makes Service Control requests to the systems to which it uploaded ‘.dll’ and ‘.dll.cfg’ files 

Further investigation of these chains of activity revealed that they were parts of Qakbot infections initiated via interactions with malicious OneNote attachments. 

Figure 1: Steps of observed QakNote infections.

Delivery Phase

Users' interactions with malicious OneNote attachments, which were evidenced by devices' HTTPS connections to OneNote-related endpoints, such as 'www.onenote[.]com', 'contentsync.onenote[.]com', and 'learningtools.onenote[.]com', resulted in the retrieval of Qakbot DLLs from unusual, external endpoints. In some cases, the user's interaction with the malicious OneNote attachment caused their device to fetch a Qakbot DLL using cURL, whereas, in other cases, it caused their device to download a Qakbot DLL using PowerShell. These different outcomes reflected variations in the contents of the executable files embedded within the weaponized OneNote attachments. In addition to having cURL and PowerShell User-Agent headers, the HTTP requests triggered by interaction with these OneNote attachments had other distinctive features, such as empty host headers and target URIs whose last segment consists in 5 or 6 digits followed by '.dat'. 

Figure 2: Model breach highlighting a user’s device making a HTTP GET request to 198.44.140[.]78 with a PowerShell User-Agent header and the target URI ‘/210/184/187737.dat’.
Figure 3: Model breach highlighting a user’s device making a HTTP GET request to 103.214.71[.]45 with a cURL User-Agent header and the target URI ‘/70802.dat’.
Figure 4: Event Log showing a user’s device making a GET request with a cURL User-Agent header to 185.231.205[.]246 after making an SSL connection to contentsync.onenote[.]com.
Figure 5: Event Log showing a user’s device making a GET request with a cURL User-Agent header to 185.231.205[.]246 after making an SSL connection to www.onenote[.]com.

Command and Control Phase

After fetching Qakbot DLLs, users’ devices were observed making numerous SSL connections over ports 443 and 2222 to highly unusual, external endpoints, as well as large volumes of TCP connections over port 65400 to 23.111.114[.]52. These connections represented Qakbot-infected devices communicating with command and control (C2) infrastructure. Qakbot-infected devices were also seen making intermittent connections to legitimate endpoints, such as 'xfinity[.]com', 'yahoo[.]com', 'verisign[.]com', 'oracle[.]com', and 'broadcom[.]com', likely due to Qakbot making connectivity checks. 

Figure 6: Event Log showing a user’s device contacting Qakbot C2 infrastructure and making connectivity checks to legitimate domains.
Figure 7: Event Log showing a user’s device contacting Qakbot C2 infrastructure and making connectivity checks to legitimate domains.

Cobalt Strike and VNC Phase

After Qakbot-infected devices established communication with C2 servers, they were observed making SSL connections to the external endpoint, bonsars[.]com, and TCP connections to the external endpoint, 78.31.67[.]7. The SSL connections to bonsars[.]com were C2 connections from Cobalt Strike Beacon, and the TCP connections to 78.31.67[.]7 were C2 connections from Qakbot’s Virtual Network Computing (VNC) module [15]/[16]. The occurrence of these connections indicate that actors leveraged Qakbot infections to drop Cobalt Strike Beacon along with a VNC payload onto infected systems. The deployment of Cobalt Strike and VNC likely provided actors with ‘hands-on-keyboard’ access to the Qakbot-infected systems. 

Figure 8: Advanced Search logs showing a user’s device contacting OneNote endpoints, fetching a Qakbot DLL over HTTP, making SSL connections to Qakbot infrastructure and connectivity checks to legitimate domains, and then making SSL connections to the Cobalt Strike endpoint, bonsars[.]com.
Figure 9: Event Log showing a user’s device contacting the Cobalt Strike C2 endpoint, bonsars[.]com, and the VNC C2 endpoint, 78.31.67[.]7, whilst simultaneously contacting the Qakbot C2 endpoint, 47.32.78[.]150.

Lateral Movement Phase

After dropping Cobalt Strike Beacon and a VNC module onto Qakbot-infected systems, actors leveraged their strengthened foothold to connect to the Service Control Manager (SCM) on internal systems in preparation for lateral movement. Before connecting to the SCM, infected systems were seen making calls to the Endpoint Mapper service, likely to identify exposed Microsoft Remote Procedure Call (MSRPC) services on internal systems. The MSRPC service, Service Control Manager (SCM), is known to be abused by Cobalt Strike to create and start services on remote systems. Connections to this service were evidenced by OpenSCManager2  (Opnum: 0x40) and OpenSCManagerW (Opnum: 0xf) calls to the svcctl RPC interface. 

Figure 10: Advanced Search logs showing a user’s device contacting the Endpoint Mapper and Service Control Manager (SCM) services on internal systems. 

After connecting to the SCM on internal systems, infected devices were seen using SMB to distribute files with ‘.dll’ and ‘.dll.cfg’ extensions to SMB shares. These uploads were followed by CreateWowService (Opnum: 0x3c) calls to the svcctl interface, likely intended to execute the uploaded payloads. The naming conventions of the uploaded files indicate that they were Qakbot payloads. 

Figure 11: Advanced Search logs showing a user’s device making Service Control DCE-RPC requests to internal systems after uploading ‘.dll’ and ‘.dll.cfg’ files to them over SMB.

Fortunately, none of the observed QakNote infections escalated further than this. If these infections had escalated, it is likely that they would have resulted in the widespread detonation of additional malicious payloads, such as ransomware.  

Darktrace Coverage of QakNote Activity

Figure 1 shows the steps involved in the QakNote infections observed across Darktrace’s customer base. How far attackers got along this chain was in part determined by the following three factors:

The presence of Darktrace/Email typically stopped QakNote infections from moving past the initial infection stage. The presence of RESPOND/Network significantly slowed down observed activity chains, however, infections left unattended and not mitigated by the security teams were able to progress further along the attack chain. 

Darktrace observed varying properties in the QakNote emails detected across the customer base. OneNote attachments were typically detected as either ‘application/octet-stream’ files or as ‘application/x-tar’ files. In some cases, the weaponized OneNote attachment embedded a malicious file, whereas in other cases, the OneNote file embedded a malicious link (typically a ‘.png’ or ‘.gif’ link) instead. In all cases Darktrace observed, QakNote emails used subject lines starting with ‘RE’ or ‘FW’ to manipulating their recipients into thinking that such emails were part of an existing email chain/thread. In some cases, emails impersonated users known to their recipients by including the names of such users in their header-from personal names. In many cases, QakNote emails appear to have originated from likely hijacked email accounts. These are highly successful methods of social engineering often employed by threat actors to exploit a user’s trust in known contacts or services, convincing them to open malicious emails and making it harder for security tools to detect.

The fact that observed QakNote emails used the fake-reply method, were sent from unknown email accounts, and contained attachments with unusual MIME types, caused such emails to breach the following Darktrace/Email models:

  • Association / Unknown Sender
  • Attachment / Unknown File
  • Attachment / Unsolicited Attachment
  • Attachment / Highly Unusual Mime
  • Attachment / Unsolicited Anomalous Mime
  • Attachment / Unusual Mime for Organisation
  • Unusual / Fake Reply
  • Unusual / Unusual Header TLD
  • Unusual / Fake Reply + Unknown Sender
  • Unusual / Unusual Connection from Unknown
  • Unusual / Off Topic

QakNote emails impersonating known users also breached the following DETECT & RESPOND/Email models:

  • Unusual / Unrelated Personal Name Address
  • Spoof / Basic Known Entity Similarities
  • Spoof / Internal User Similarities
  • Spoof / External User Similarities
  • Spoof / Internal User Similarities + Unrelated Personal Name Address
  • Spoof / External User Similarities + Unrelated Personal Name Address
  • Spoof / Internal User Similarities + Unknown File
  • Spoof / External User Similarities + Fake Reply
  • Spoof / Possible User Spoof from New Address - Enhanced Internal Similarities
  • Spoof / Whale

The actions taken by Darktrace on the observed emails is ultimately determined by Darktrace/Email models are breached. Those emails which did not breach Spoofing models (due to lack of impersonation indicators) received the ‘Convert Attachment’ action. This action converts suspicious attachments into neutralized PDFs, in this case successfully unweaponizing the malicious OneNote attachments. QakNote emails which did breach Spoofing models (due to the presence of impersonation indicators) received the strongest possible action, ‘Hold Message’. This action prevents suspicious emails from reaching the recipients’ mailbox. 

Figure 12: Email log showing a malicious OneNote email (without impersonation indicators) which received a 87% anomaly score, a ‘Move to junk’ action, and a ‘Convert attachment’ actions from Darktrace/Email.
Figure 13: Email log showing a malicious OneNote email (with impersonation indicators) which received an anomaly score of 100% and a ‘Hold message’ action from Darktrace/Email.
Figure 14: Email log showing a malicious OneNote email (with impersonation indicators) which received an anomaly score of 100% and a ‘Hold message’ action from Darktrace/Email.

If threat actors managed to get past the first stage of the QakNote kill chain, likely due to the absence of appropriate email security tools, the execution of the subsequent steps resulted in strong intervention from Darktrace/Network. 

Interactions with malicious OneNote attachments caused their devices to fetch a Qakbot DLL from a remote server via HTTP GET requests with an empty Host header and either a cURL or PowerShell User-Agent header. These unusual HTTP behaviors caused the following Darktrace/Network models to breach:

  • Device / New User Agent
  • Device / New PowerShell User Agent
  • Device / New User Agent and New IP
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous Connection / Powershell to Rare External
  • Anomalous File / Numeric File Download
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / New User Agent Followed By Numeric File Download

For customers with RESPOND/Network active, these breaches resulted in the following autonomous actions:

  • Enforce group pattern of life for 30 minutes
  • Enforce group pattern of life for 2 hours
  • Block connections to relevant external endpoints over relevant ports for 2 hours   
  • Block all outgoing traffic for 10 minutes
Figure 15: Event Log showing a user’s device receiving Darktrace RESPOND/Network actions after downloading a Qakbot DLL. 
Figure 16: Event Log showing a user’s device receiving Darktrace RESPOND/Network actions after downloading a Qakbot DLL.

Successful, uninterrupted downloads of Qakbot DLLs resulted in connections to Qakbot C2 servers, and subsequently to Cobalt Strike and VNC C2 connections. These C2 activities resulted in breaches of the following DETECT/Network models:

  • Compromise / Suspicious TLS Beaconing To Rare External
  • Compromise / Large Number of Suspicious Successful Connections
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Beaconing Activity To External Rare
  • Compromise / Slow Beaconing Activity To External Rare
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Device / Initial Breach Chain Compromise

For customers with RESPOND/Network active, these breaches caused RESPOND to autonomously perform the following actions:

  • Block connections to relevant external endpoints over relevant ports for 1 hour
Figure 17: Event Log showing a user’s device receiving RESPOND/Network actions after contacting the Qakbot C2 endpoint,  Cobalt Strike C2 endpoint, bonsars[.]com.

In cases where C2 connections were allowed to continue, actors attempted to move laterally through usage of SMB and Service Control Manager. This lateral movement activity caused the following DETECT/Network models to breach:

  • Device / Possible SMB/NTLM Reconnaissance
  • Anomalous Connection / New or Uncommon Service Control 

For customers with RESPOND/Network enabled, these breaches caused RESPOND to autonomously perform the following actions:

  • Block connections to relevant internal endpoints over port 445 for 1 hour
Figure 18: Event Log shows a user’s device receiving RESPOND/Network actions after contacting the Qakbot C2 endpoint, 5.75.205[.]43, and distributing ‘.dll’ and ‘.dll.cfg’ files internally.

The QakNote infections observed across Darktrace’s customer base involved several steps, each of which elicited alerts and autonomous preventative actions from Darktrace. By autonomously investigating the alerts from DETECT, Darktrace’s Cyber AI Analyst was able to connect the distinct steps of observed QakNote infections into single incidents. It then produced incident logs to present in-depth details of the activity it uncovered, provide full visibility for customer security teams.

Figure 19: AI Analyst incident entry showing the steps of a QakNote infection which AI Analyst connected following its autonomous investigations.

Conclusion

Faced with the emerging threat of QakNote infections, Darktrace demonstrated its ability to autonomously detect and respond to arising threats in a constantly evolving threat landscape. The attack chains which Darktrace observed across its customer base involved the delivery of Qakbot via malicious OneNote attachments, the usage of ports 65400 and 2222 for Qakbot C2 communication, the usage of Cobalt Strike Beacon and VNC for ‘hands-on-keyboard’ activity, and the usage of SMB and Service Control Manager for lateral movement. 

Despite the novelty of the OneNote-based delivery method, Darktrace was able to identify QakNote infections across its customer base at various stages of the kill chain, using its autonomous anomaly-based detection to identify unusual activity or deviations from expected behavior. When active, Darktrace/Email neutralized malicious QakNote attachments sent to employees. In cases where Darktrace/Email was not active, Darktrace/Network detected and slowed down the unusual network activities which inevitably ensued from Qakbot infections. Ultimately, this intervention from Darktrace’s products prevented infections from leading to further harmful activity, such as data exfiltration and the detonation of ransomware.

Darktrace is able to offer customers an unparalleled level of network security by combining both Darktrace/Network and Darktrace/Email, safeguarding both their email and network environments. With its suite of products, including DETECT and RESPOND, Darktrace can autonomously uncover threats to customer networks and instantaneously intervene to prevent suspicious activity leading to damaging compromises. 

Appendices

MITRE ATT&CK Mapping 

Initial Access:

T1566.001 – Phishing: Spearphishing Attachment

Execution:

T1204.001 – User Execution: Malicious Link

T1204.002 – User Execution: Malicious File

T1569.002 – System Services: Service Execution

Lateral Movement:

T1021.002 – Remote Services: SMB/Windows Admin Shares

Command and Control:

T1573.002 – Encrypted Channel : Asymmetric Cryptography

T1571 – Non-Standard Port 

T1105 – Ingress Tool Transfer

T1095 –  Non-Application Layer Protocol

T1219 – Remote Access Software

List of IOCs

IP Addresses and/or Domain Names:

- 103.214.71[.]45 - Qakbot download infrastructure 

- 141.164.35[.]94 - Qakbot download infrastructure 

- 95.179.215[.]225 - Qakbot download infrastructure 

- 128.254.207[.]55 - Qakbot download infrastructure

- 141.164.35[.]94 - Qakbot download infrastructure

- 172.96.137[.]149 - Qakbot download infrastructure

- 185.231.205[.]246 - Qakbot download infrastructure

- 216.128.146[.]67 - Qakbot download infrastructure 

- 45.155.37[.]170 - Qakbot download infrastructure

- 85.239.41[.]55 - Qakbot download infrastructure

- 45.67.35[.]108 - Qakbot download infrastructure

- 77.83.199[.]12 - Qakbot download infrastructure 

- 45.77.63[.]210 - Qakbot download infrastructure 

- 198.44.140[.]78 - Qakbot download infrastructure

- 47.32.78[.]150 - Qakbot C2 infrastructure

- 197.204.13[.]52 - Qakbot C2 infrastructure

- 68.108.122[.]180 - Qakbot C2 infrastructure

- 2.50.48[.]213 - Qakbot C2 infrastructure

- 66.180.227[.]60 - Qakbot C2 infrastructure

- 190.206.75[.]58 - Qakbot C2 infrastructure

- 109.150.179[.]236 - Qakbot C2 infrastructure

- 86.202.48[.]142 - Qakbot C2 infrastructure

- 143.159.167[.]159 - Qakbot C2 infrastructure

- 5.75.205[.]43 - Qakbot C2 infrastructure

- 184.176.35[.]223 - Qakbot C2 infrastructure 

- 208.187.122[.]74 - Qakbot C2 infrastructure

- 23.111.114[.]52 - Qakbot C2 infrastructure 

- 74.12.134[.]53 – Qakbot C2 infrastructure

- bonsars[.]com • 194.165.16[.]56 - Cobalt Strike C2 infrastructure 

- 78.31.67[.]7 - VNC C2 infrastructure

Target URIs of GET Requests for Qakbot DLLs:

- /70802.dat 

- /51881.dat

- /12427.dat

- /70136.dat

- /35768.dat

- /41981.dat

- /30622.dat

- /72286.dat

- /46557.dat

- /33006.dat

- /300332.dat

- /703558.dat

- /760433.dat

- /210/184/187737.dat

- /469/387/553748.dat

- /282/535806.dat

User-Agent Headers of GET Requests for Qakbot DLLs:

- curl/7.83.1

- curl/7.55.1

- Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.2364

- Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.3770

- Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.2364

SHA256 Hashes of Downloaded Qakbot DLLs:  

- 83e9bdce1276d2701ff23b1b3ac7d61afc97937d6392ed6b648b4929dd4b1452

- ca95a5dcd0194e9189b1451fa444f106cbabef3558424d9935262368dba5f2c6 

- fa067ff1116b4c8611eae9ed4d59a19d904a8d3c530b866c680a7efeca83eb3d

- e6853589e42e1ab74548b5445b90a5a21ff0d7f8f4a23730cffe285e2d074d9e

- d864d93b8fd4c5e7fb136224460c7b98f99369fc9418bae57de466d419abeaf6

- c103c24ccb1ff18cd5763a3bb757ea2779a175a045e96acbb8d4c19cc7d84bea

Names of Internally Distributed Qakbot DLLs: 

- rpwpmgycyzghm.dll

- rpwpmgycyzghm.dll.cfg

- guapnluunsub.dll

- guapnluunsub.dll.cfg

- rskgvwfaqxzz.dll

- rskgvwfaqxzz.dll.cfg

- hkfjhcwukhsy.dll

- hkfjhcwukhsy.dll.cfg

- uqailliqbplm.dll

- uqailliqbplm.dll.cfg

- ghmaorgvuzfos.dll

- ghmaorgvuzfos.dll.cfg

Links Found Within Neutralized QakNote Email Attachments:

- hxxps://khatriassociates[.]com/MBt/3.gif

- hxxps://spincotech[.]com/8CoBExd/3.gif

- hxxps://minaato[.]com/tWZVw/3.gif

- hxxps://famille2point0[.]com/oghHO/01.png

- hxxps://sahifatinews[.]com/jZbaw/01.png

- hxxp://87.236.146[.]112/62778.dat

- hxxp://87.236.146[.]112/59076.dat

- hxxp://185.231.205[.]246/73342.dat

References

[1] https://techcommunity.microsoft.com/t5/excel-blog/excel-4-0-xlm-macros-now-restricted-by-default-for-customer/ba-p/3057905

[2] https://techcommunity.microsoft.com/t5/microsoft-365-blog/helping-users-stay-safe-blocking-internet-macros-by-default-in/ba-p/3071805

[3] https://learn.microsoft.com/en-us/deployoffice/security/internet-macros-blocked

[4] https://www.cyfirma.com/outofband/html-smuggling-a-stealthier-approach-to-deliver-malware/

[5] https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/html-smuggling-the-hidden-threat-in-your-inbox/

[6] https://twitter.com/nao_sec/status/1530196847679401984

[7] https://www.fortiguard.com/threat-signal-report/4616/qakbot-delivered-through-cve-2022-30190-follina

[8] https://isc.sans.edu/diary/rss/28728

[9] https://darktrace.com/blog/qakbot-resurgence-evolving-along-with-the-emerging-threat-landscape

[10] https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/trojanized-onenote-document-leads-to-formbook-malware/

[11] https://www.proofpoint.com/uk/blog/threat-insight/onenote-documents-increasingly-used-to-deliver-malware

[12] https://www.malwarebytes.com/blog/threat-intelligence/2023/03/emotet-onenote

[13] https://blog.cyble.com/2023/02/01/qakbots-evolution-continues-with-new-strategies/

[14] https://news.sophos.com/en-us/2023/02/06/qakbot-onenote-attacks/

[15] https://isc.sans.edu/diary/rss/29210

[16] https://unit42.paloaltonetworks.com/feb-wireshark-quiz-answers/

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Sam Lister
SOC Analyst
Connor Mooney
SOC Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
PRODUCT SPOTLIGHT
No items found.
COre coverage

More in this series

No items found.

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

No items found.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.