Blog

Inside the SOC

Outlaw Returns: Uncovering Returning Features and New Tactics

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
27
Jul 2023
27
Jul 2023
This blog takes a renewed look at the latest campaign activity linked with the notorious Outlaw crypto-mining operation. It discusses Darktrace’s investigation into recent cases of Outlaw, detailing the re-appearance of previously observed tactics, while also discussing the emergence of new ones.

What is Outlaw Cryptocurrency Mining Operation?

The cybersecurity community has been aware of the threat of Outlaw cryptocurrency mining operation, and its affiliated activities since as early as 2018. Despite its prominence, Outlaw remains largely elusive to researchers and analysts due to its ability to adapt its tactics, procedures, and payloads.

Outlaw gained notoriety in 2018 as security researchers began observing the creation of affiliated botnets.[1][2]  Researchers gave Outlaw  its name based on the English translation of the “Haiduc” tool observed during their initial activity on compromised devices.[3],[4] By 2019, much of the initial Outlaw activity  focused on the targeting of Internet of Things (IoT) devices and other internet facing servers, reportedly focusing operations in China and on Chinese devices.[5],[6]  From the outset, mining operations featured as a core element of botnets created by the group.[7] This initial focus may have been a sign of caution by threat actors or a preliminary means of testing procedures and operation efficacy. Regardless, Outlaw actors inevitably expanded scope, targeting larger organizations and a wider range of internet facing devices across geographic scope.

Following a short period of inactivity, security researchers began to observe new Outlaw activity, showcasing additional capabilities such as the ability to kill existing crypto-mining processes on devices, thereby reclaiming devices already compromised by crypto-jacking. [8],[9]

Latest News on Outlaw

Although the more recently observed incidents of Outlaw did demonstrate some new tactics, many of its procedures remained the same, including its unique bundling of payloads that combine crypto-mining and botnet capabilities. [10] In conjunction, the continued use of mining-specific payloads and growth of affiliated botnets has bolstered the belief that Outlaw actors historically prioritizes financial gain, in lieu of overt political objectives.

Given the tendency for malicious actors to share tools and capabilities, true attribution of threat or threat group is extremely difficult in the wild. As such, a genuine survey of activity from the group across a customer base has not always been possible. Therefore, we will present an updated look into more recent activity associated with Outlaw detected across the Darktrace customer base.  

Darktrace vs Outlaw

Since late 2022, Darktrace has observed a rise in probable cyber incidents involving indicators of compromise (IoCs) associated with Outlaw. Given its continued prevalence and relative dearth of information, it is essential to take a renewed look at the latest campaign activity associated with threats like Outlaw to avoid making erroneous assumptions and to ensure the threat posed is correctly characterized.

While being aware of previous IoCs and tactics known to be employed in previous campaigns will go some way to protecting against future Outlaw attacks, it is paramount for organizations to arm themselves with an autonomous intelligent decision maker that can identify malicious activity, based on recognizing deviations from expected patterns of behavior, and take preventative action to effectively defend against such a versatile threat.

Darktrace’s anomaly-based approach to threat detection means it is uniquely positioned to detect novel campaign activity by recognizing subtle deviations in affected devices’ behavior that would have gone unnoticed by traditional security tools relying on rules, signatures and known IoCs.

Outlaw Attack Overview & Darktrace Coverage

From late 2022 through early 2023, Darktrace identified multiple cyber events involving IP addresses, domains, and payloads associated with Outlaw on customer networks. In this recent re-emergence of campaign activity, Darktrace identified numerous attack vectors and IoCs that had previously been associated with Outlaw, however it also observed significant deviations from previous campaigns.

Returning Features

As outlined in a previous blog, past iterations of Outlaw compromises include four identified, distinct phases:

1. Targeting of internet facing devices via SSH brute-forcing

2. Initiation of crypto-mining operations

3. Download of shell script and/or botnet malware payloads

4. Outgoing external SSH scanning to propagate the botnet

Nearly all affected devices analyzed by Darktrace were tagged as internet facing, as identified in previous campaigns, supporting the notion that Outlaw continues to focus on easily exposed devices. In addition to this, Darktrace observed three other core returning features from previous Outlaw campaigns in affected devices between late 2022 and early 2023:

1. Gzip and/or Script Download

2. Beaconing Activity (Command and Control)

3. Crypto-mining

Gzip and/or Script Download

Darktrace observed numerous devices downloading the Dota malware, a strain that is previously known to have been associated with the Outlaw botnet, as either a gzip file or a shell script from rare external hosts.

In some examples, IP addresses that provided the payload were flagged by open-source intelligence (OSINT) sources as having engaged in widespread SSH brute-forcing activities. While the timing of the payload transfer to the device was not consistent, download of gzip files featured prominently during directly observed or potentially affiliated activity. Moreover, Darktrace detected multiple devices performing HTTP requests for shell scripts (.sh) according to detected connection URIs. Darktrace DETECT was able to identify these anomalous connections due to the rarity of the endpoint, payloads, and connectivity for the devices.

Figure 1: Darktrace Cyber AI Analyst technical details summary from an incident during the analysis timeframe that highlights a breach device retrieving the anomalous shell scripts using wget.

Beaconing Activity – Command and Control (C2) Endpoint

Across all Outlaw activity identified by Darktrace, devices engaged in some form of beaconing behavior, rather than one-off connections to IPs associated with Outlaw. While the use of application protocol was not uniform, repeated connectivity to rare external IP addresses related to Outlaw occurred across many analyzed incidents. Darktrace’s Self-Learning AI understood that this beaconing activity represented devices deviating from their expected patterns of life and was able to bring it to the immediate attention of customer security teams.

Figure 2: Model breach log details showing sustained, repeated connectivity to Outlaw affiliated endpoint over port 443, indicating potential C2 activity.

Crypto-mining

In almost every incident of Outlaw identified across the fleet, Darktrace detected some form of cryptocurrency mining activity. Devices affected by Outlaw were consistently observed making anomalous connections to external endpoints associated with crypto-mining operations. Furthermore, the Minergate protocol appeared consistently across hosts; even when devices did not make direct crypto-mining commands, such hosts attempted connections to external entities that were known to support crypto-mining operations.

Figure 3: Advanced Search results showing a sudden spike in mining activity from a device observed connecting to Outlaw-affiliated IP addresses. Such crypto-mining activity was observed consistently across analyzed incidents.

Is Outlaw Using New Tactics?

While in the past, Outlaw activity was identified through a systematic kill chain, recent investigations conducted by Darktrace show significant deviations from this.

For instance, affected devices do not necessarily follow the previously outlined kill chain directly as they did previously. Instead, Darktrace observed affected devices exhibiting these phases in differing orders, repeating steps, or missing out attack phases entirely.

It is essential to study such variation in the kill chain to learn more about the threat of Outlaw and how threat actors are continuing to use it is varying ways. These discrepancies in kill chain elements are likely impacted by visibility into the networks and devices of Darktrace customers, with some relevant activity falling outside of Darktrace’s purview. This is particularly true for internet-exposed devices and hosts that repeatedly performed the same anomalous activity (such as making Minergate requests). Moreover, some devices involved in Outlaw activity may have already been compromised prior to Darktrace’s visibility into the network. As such, these conclusions must be evaluated with a degree of uncertainty.

SSH Activity

Although external SSH connectivity was apparent in some of the incidents detected by Darktrace, it was not directly related to brute-forcing activity. Affected devices did receive anomalous incoming SSH connections, however, wide ranging SSH failed connectivity following the initiation of mining operations by compromised devices was not readily apparent across analyzed compromises. Connections over port 22 were more frequently associated with beaconing and/or C2 activity to endpoints associated with Outlaw, than with potential brute-forcing. As such, Darktrace could not, with high confidence correlate such SSH activity to brute-forcing. This could suggest that threat actors are now portioning or rotation of botnet devices for different operations, for example dividing between botnet expansion and mining operations.

Command line tools

In cases of Outlaw investigated by Darktrace, there was also a degree of variability involving the tools used to retrieve payloads. On the networks of customers affected by Outlaw, Darktrace DETECT identified the use of user agents and command line tools that it considered to be out of character for the network and its devices.

When retrieving the Dota malware payload or shell script data, compromised devices frequently relied on numerous versions of wget and curl user agents. Although the use of such tools as a tactic cannot be definitively linked to the crypto-mining campaign, the employment of varying and/or outdated native command line tools attests to the procedural flexibility of Outlaw campaigns, and its potential for continued evolution.

Figure 4: Breach log data showing use of curl and wget tools to connect to IP addresses associated with Outlaw.

Outlaw in 2023

Given Outlaw’s widespread notoriety and its continued activities, it is likely to remain a prominent threat to organizations and security teams across the threat landscape in 2023 and beyond.

As Darktrace has observed within its customer base from late 2022 through early 2023, activity linked with the Outlaw cryptocurrency mining campaign continues to transpire, offering security teams and research a renewed look at how it has evolved and adapted over the years. While many of its features and tactics appear to have remained consistent, Darktrace has identified numerous signs of Outlaw deviating from its previously known activities.

While relying on previously established IoCs and known tactics from previous campaigns will go some way to protecting an organization’s network from Outlaw compromises, there is a greater need than ever to go further than this. Rather than depending on a list of known-bads or traditional signatures and rules, Darktrace’s anomaly-based approach to threat detection and unparallel autonomous response capabilities mean it is uniquely positioned to DETECT and RESPOND to Outlaw activity, regardless of how it evolves in the future.

Credit to: Adam Potter, Cyber Analyst, Nahisha Nobregas, SOC Analyst, and Ryan Traill, Threat Content Lead

Relevant DETECT Model Breaches:

Compliance / Incoming SSH  

Device / New User Agent and New IP

Device / New User Agent  

Anomalous Connection / New User Agent to IP Without Hostname  

Compromise / Crypto Currency Mining Activity  

Anomalous File / Internet Facing System File Download  

Anomalous Server Activity / New User Agent from Internet Facing System  

Anomalous File / Zip or Gzip from Rare External Location  

Anomalous File / Script from Rare External Location  

Anomalous Connection / Multiple Failed Connections to Rare Endpoint  

Compromise / Large Number of Suspicious Failed Connections  

Anomalous Server Activity / Outgoing from Server  

Compromise / Sustained TCP Beaconing Activity To Rare Endpoint

Indicators of Compromise

Indicator - Type - Description

/dota3.tar.gz​

File  URI​

Outlaw  payload​

/tddwrt7s.sh​

File  URI​

Outlaw  payload​

73e5dbafa25946ed636e68d1733281e63332441d​

SHA1  Hash​

Outlaw  payload​

debian-package[.]center​

Hostname​

Outlaw  C2 endpoint​

161.35.236[.]24​

IP  address​

Outlaw  C2 endpoint​

138.68.115[.]96​

IP  address​

Outlaw C2  endpoint​

67.205.134[.]224​

IP  address​

Outlaw C2  endpoint​

138.197.212[.]204​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]59 ​

IP  address​

Possible  Outlaw C2 endpoint​

45.9.148[.]117​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]125​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]129​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]99 ​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]234​

IP  address​

Possible  Outlaw C2 endpoint​

45.9.148[.]236​

IP  address​

Possible  Outlaw C2 endpoint​

159.203.102[.]122​

IP  address​

Outlaw C2  endpoint​

159.203.85[.]196​

IP  address​

Outlaw C2  endpoint​

159.223.235[.]198​

IP  address​

Outlaw C2  endpoint​

MITRE ATT&CK Mapping

Tactic -Technique

Initial Access -T1190  Exploit - Public Facing Application

Command and Control - T1071 - Application - Layer Protocol

T1071.001 - Application Layer Protocol: Web Protocols

Impact - T1496 Resource Hijacking

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Adam Potter
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Email

How Empowering End Users can Improve Your Email Security and Decrease the Burden on the SOC

Default blog imageDefault blog image
08
May 2024

Why do we pay attention to the end user?

Every email security solution filters inbound mail, then typically hands over false positives and false negatives to the security team for manual triage. A crucial problem with this lifecycle is that it ignores the inevitability of end users being at the front line of any organization. Employees may receive point in time security awareness training, but it is rarely engaging or contextualized to their reality. While an employee may report a suspicious-looking email to the security team, they will rarely get to understand the outcome or impact of that decision. This means that the quality of reporting never improves, so the burden on the security team of triaging these emails – of which 90% are falsely reported – persists and grows with the business over time.

At Darktrace, we recognize that employees will always be on the front line of email security. That’s why we aim to improve end-user reporting from the ground up, reducing the overall number of emails needing triage and saving security team resource.

How does Darktrace improve the quality of end-user reporting?

Darktrace prioritizes improving users’ security awareness to increase the quality of end-user reporting from day one. We train users and optimize their experience, which in turn provides better detection. 

That starts with training and security awareness. Traditionally, organizations oblige employees to attend point-in-time training sessions which interrupt their daily work schedules. With Darktrace/Email, if a message contains some potentially suspicious markers but is most likely safe, Darktrace takes a specific action to neutralize the risky components and presents it to the user with a simple narrative explaining why certain elements have been held back. The user can then decide whether to report this email to the security team. 

AI shares its analysis in context and in real time at the moment a user is questioning an email
Figure 1: AI shares its analysis in context and in real time at the moment a user is questioning an email

The AI narrative gives the user context for why their specific email may carry risk, putting their security awareness training into practice. This creates an element of trust with the security solution, rather than viewing it as outside of daily workflows. Users may also receive a daily or weekly digest of their held emails and make a decision on whether to release or report them.  

Whatever the user’s existing workflow is for reporting emails, Darktrace/Email can integrate with it and improve its quality. Our add-in for Outlook gives users a fully optimized experience, allowing them to engage with the narratives for each email, as well as non-productive mail management. However, if teams want to integrate Darktrace into an existing workflow, it can analyze emails reported to an internal SOC mailbox, the native email provider’s 'Report Phish’ button, or the ‘Knowbe4’ button.

By empowering the user with contextual feedback on each unique email, we foster employee engagement and elevate both reporting quality and security awareness. In fact, 60% fewer benign emails are reported because of the extra context supplied by Darktrace to end users. The eventual report is then fed back to the detection algorithm, improving future decision-making.  

Reducing the amount of emails that reach the SOC

Out of the higher-quality emails that do end up being reported by users, the next step is to reduce the amount of emails that reach the SOC.   

Once a user reports an email, Darktrace will independently determine if the mail should be automatically remediated based on second level triage. Darktrace/Email’s Mailbox Security Assistant automates secondary triage by combining additional behavioral signals and the most advanced link analysis engine we have ever built. It detects 70% more sophisticated malicious phishing links by looking at an additional twenty times more context than at the primary analysis stage, revealing the hidden intent within interactive and dynamic webpages. This directly alleviates the burden of manual triage for security analysts.

Following this secondary triage the emails that are deemed worthy of security team attention are then passed over, resulting in a lower quantity and higher quality of emails for SOC manual triage.

Centralizing and speeding analysis for investigations

For those emails that are received by the SOC, Darktrace also helps to improve triage time for manual remediation.  

AI-generated narratives and automated remediation actions empower teams to fast-track manual triage and remediation, while still providing security analysts with the necessary depth. With live inbox view, security teams gain access to a centralized platform that combines intuitive search capabilities, Cyber AI Analyst reports, and mobile application access. With all security workflows consolidated within a unified interface, users can analyze and take remediation actions without the need to navigate multiple tools, such as e-discovery platforms – eliminating console hopping and accelerating incident response.

Our customers tell us that our AI allows them to go in-depth quickly for investigations, versus other solutions that only provide a high-level view.

Cyber AI Analyst provides a simple language narrative for each reported email, allowing teams to quickly understand why it may be suspicious
Figure 2: Cyber AI Analyst provides a simple language narrative for each reported email, allowing teams to quickly understand why it may be suspicious

Conclusion

Unlike our competitors, we believe that improving the quality of users’ experience is not only a nice-to-have, but a fundamental means for improving security. Any modern solution should consider end users as a key source of information as well as an opportunity for defense. Darktrace does both – optimizing the user experience as well as our AI learning from the user to augment detection.  

The benefits of empowering users are ultimately felt by the security team, who benefit from improved detection, a reduction in manual triage of benign emails, and faster investigation workflows.

Augmented end user reporting is just one of a range of features new to Darktrace/Email. Check out the latest Innovations to Darktrace/Email in our recent blog.

Continue reading
About the author
Carlos Gray
Product Manager

Blog

Inside the SOC

Detecting Attacks Across Email, SaaS, and Network Environments with Darktrace’s AI Platform Approach

Default blog imageDefault blog image
30
Apr 2024

The State of AI in Cybersecurity

In a recent survey outlined in Darktrace’s State of AI Cyber Security whitepaper, 95% of cyber security professionals agree that AI-powered security solutions will improve their organization’s detection of cyber-threats [1]. Crucially, a combination of multiple AI methods is the most effective to improve cybersecurity; improving threat detection, accelerating threat investigation and response, and providing visibility across an organization’s digital environment.

In March 2024, Darktrace’s AI-led security platform was able to detect suspicious activity affecting a customer’s email, Software-as-a-Service (SaaS), and network environments, whilst its applied supervised learning capability, Cyber AI Analyst, autonomously correlated and connected all of these events together in one single incident, explained concisely using natural language processing.

Attack Overview

Following an initial email attack vector, an attacker logged into a compromised SaaS user account from the Netherlands, changed inbox rules, and leveraged the account to send thousands of phishing emails to internal and external users. Internal users fell victim to the emails by clicking on contained suspicious links that redirected them to newly registered suspicious domains hosted on same IP address as the hijacked SaaS account login. This activity triggered multiple alerts in Darktrace DETECT™ on both the network and SaaS side, all of which were correlated into one Cyber AI Analyst incident.

In this instance, Darktrace RESPOND™ was not active on any of the customer’s environments, meaning the compromise was able to escalate until their security team acted on the alerts raised by DETECT. Had RESPOND been enabled at the time of the attack, it would have been able to apply swift actions to contain the attack by blocking connections to suspicious endpoints on the network side and disabling users deviating from their normal behavior on the customer’s SaaS environment.

Nevertheless, thanks to DETECT and Cyber AI Analyst, Darktrace was able to provide comprehensive visibility across the customer’s three digital estate environments, decreasing both investigation and response time which enabled them to quickly enact remediation during the attack. This highlights the crucial role that Darktrace’s combined AI approach can play in anomaly detection cyber defense

Attack Details & Darktrace Coverage

Attack timeline

1. Email: the initial attack vector  

The initial attack vector was likely email, as on March 18, 2024, Darktrace observed a user device making several connections to the email provider “zixmail[.]net”, shortly before it connected to the first suspicious domain. Darktrace/Email identified multiple unusual inbound emails from an unknown sender that contained a suspicious link. Darktrace recognized these emails as potentially malicious and locked the link, ensuring that recipients could not directly click it.

Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.
Figure 1: Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.

2. Escalation to Network

Later that day, despite Darktrace/Email having locked the link in the suspicious email, the user proceeded to click on it and was directed to a suspicious external location, namely “rz8js7sjbef[.]latovafineart[.]life”, which triggered the Darktrace/Network DETECT model “Suspicious Domain”. Darktrace/Email was able to identify that this domain had only been registered 4 days before this activity and was hosted on an IP address based in the Netherlands, 193.222.96[.]9.

3. SaaS Account Hijack

Just one minute later, Darktrace/Apps observed the user’s Microsoft 365 account logging into the network from the same IP address. Darktrace understood that this represented unusual SaaS activity for this user, who had only previously logged into the customer’s SaaS environment from the US, triggering the “Unusual External Source for SaaS Credential Use” model.

4. SaaS Account Updates

A day later, Darktrace identified an unusual administrative change on the user’s Microsoft 365 account. After logging into the account, the threat actor was observed setting up a new multi-factor authentication (MFA) method on Microsoft Authenticator, namely requiring a 6-digit code to authenticate. Darktrace understood that this authentication method was different to the methods previously used on this account; this, coupled with the unusual login location, triggered the “Unusual Login and Account Update” DETECT model.

5. Obfuscation Email Rule

On March 20, Darktrace detected the threat actor creating a new email rule, named “…”, on the affected account. Attackers are typically known to use ambiguous or obscure names when creating new email rules in order to evade the detection of security teams and endpoints users.

The parameters for the email rule were:

“AlwaysDeleteOutlookRulesBlob: False, Force: False, MoveToFolder: RSS Feeds, Name: ..., MarkAsRead: True, StopProcessingRules: True.”

This rule was seemingly created with the intention of obfuscating the sending of malicious emails, as the rule would move sent emails to the "RSS Feeds” folder, a commonly used tactic by attackers as the folder is often left unchecked by endpoint users. Interestingly, Darktrace identified that, despite the initial unusual login coming from the Netherlands, the email rule was created from a different destination IP, indicating that the attacker was using a Virtual Private Network (VPN) after gaining a foothold in the network.

Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.
Figure 2: Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.

6. Outbound Phishing Emails Sent

Later that day, the attacker was observed using the compromised customer account to send out numerous phishing emails to both internal and external recipients. Darktrace/Email detected a significant spike in inbound emails on the compromised account, with the account receiving bounce back emails or replies in response to the phishing emails. Darktrace further identified that the phishing emails contained a malicious DocSend link hidden behind the text “Click Here”, falsely claiming to be a link to the presentation platform Prezi.

Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.
Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.

7. Suspicious Domains and Redirects

After the phishing emails were sent, multiple other internal users accessed the DocSend link, which directed them to another suspicious domain, “thecalebgroup[.]top”, which had been registered on the same day and was hosted on the aforementioned Netherlands-based IP, 193.222.96[.]91. At the time of the attack, this domain had not been reported by any open-source intelligence (OSINT), but it has since been flagged as malicious by multiple vendors [2].

External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.
Figure 4: External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.  

8. Cyber AI Analyst’s Investigation

As this attack was unfolding, Darktrace’s Cyber AI Analyst was able to autonomously investigate the events, correlating them into one wider incident and continually adding a total of 14 new events to the incident as more users fell victim to the phishing links.

Cyber AI Analyst successfully weaved together the initial suspicious domain accessed in the initial email attack vector (Figure 5), the hijack of the SaaS account from the Netherlands IP (Figure 6), and the connection to the suspicious redirect link (Figure 7). Cyber AI Analyst was also able to uncover other related activity that took place at the time, including a potential attempt to exfiltrate data out of the customer’s network.

By autonomously analyzing the thousands of connections taking place on a network at any given time, Darktrace’s Cyber AI Analyst is able to detect seemingly separate anomalous events and link them together in one incident. This not only provides organizations with full visibility over potential compromises on their networks, but also saves their security teams precious time ensuring they can quickly scope out the ongoing incident and begin remediation.

Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.
Figure 7: Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.

Conclusion

In this scenario, Darktrace demonstrated its ability to detect and correlate suspicious activities across three critical areas of a customer’s digital environment: email, SaaS, and network.

It is essential that cyber defenders not only adopt AI but use a combination of AI technology capable of learning and understanding the context of an organization’s entire digital infrastructure. Darktrace’s anomaly-based approach to threat detection allows it to identify subtle deviations from the expected behavior in network devices and SaaS users, indicating potential compromise. Meanwhile, Cyber AI Analyst dynamically correlates related events during an ongoing attack, providing organizations and their security teams with the information needed to respond and remediate effectively.

Credit to Zoe Tilsiter, Analyst Consulting Lead (EMEA), Brianna Leddy, Director of Analysis

Appendices

References

[1] https://darktrace.com/state-of-ai-cyber-security

[2] https://www.virustotal.com/gui/domain/thecalebgroup.top

Darktrace DETECT Model Coverage

SaaS Models

- SaaS / Access / Unusual External Source for SaaS Credential Use

- SaaS / Compromise / Unusual Login and Account Update

- SaaS / Compliance / Anomalous New Email Rule

- SaaS / Compromise / Unusual Login and New Email Rule

Network Models

- Device / Suspicious Domain

- Multiple Device Correlations / Multiple Devices Breaching Same Model

Cyber AI Analyst Incidents

- Possible Hijack of Office365 Account

- Possible SSL Command and Control

Indicators of Compromise (IoCs)

IoC – Type – Description

193.222.96[.]91 – IP – Unusual Login Source

thecalebgroup[.]top – Domain – Possible C2 Endpoint

rz8js7sjbef[.]latovafineart[.]life – Domain – Possible C2 Endpoint

https://docsend[.]com/view/vcdmsmjcskw69jh9 - Domain - Phishing Link

Continue reading
About the author
Zoe Tilsiter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.