Blog

Inside the SOC

QakNote Infections: A Network-Based Exploration of Varied Attack Paths

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
05
Apr 2023
05
Apr 2023
At the end of January 2023, threat actors began to abuse OneNote email attachments to deliver Qakbot onto users' devices. Widespread adoption of this novel delivery method resulted in a surge in Qakbot infections across Darktrace's customer base between the end of January 2023 and the end of February 2023. In this blog, we will provide details of these so-called 'QakNote' infections, along with details of Darktrace's coverage of the steps involved in them.

In an ever-changing threat landscape, security vendors around the world are forced to quickly adapt, react, and respond to known attack vectors and threats. In the face of this, malicious actors are constantly looking for novel ways to gain access to networks. Whether that’s through new exploitations of network vulnerabilities or new delivery methods, attackers and their methods are continually evolving. Although it is valuable for organizations to leverage threat intelligence to keep abreast of known threats to their networks, intelligence alone is not enough to defend against increasingly versatile attackers. Having an autonomous decision maker able to detect and respond to emerging threats, even those employing novel or unknown techniques, is paramount to defend against network compromise.

At the end of January 2023, threat actors began to abuse OneNote attachments to deliver the malware strain, Qakbot, onto users' devices. Widespread adoption of this novel delivery method resulted in a surge in Qakbot infections across Darktrace's customer base between the end of January 2023 and the end of February 2023. Using its Self-Learning AI, Darktrace was able to uncover and respond to these so-called ‘QakNote’ infections as the new trend emerged. Darktrace detected and responded to the threat at multiple stages of the kill chain, preventing damaging and widespread compromise to customer networks.

Qakbot and The Recent Weaponization of OneNote

Qakbot first appeared in 2007 as a banking trojan designed to steal sensitive data such as banking credentials. Since then, Qakbot has evolved into a highly modular, multi-purpose tool, with backdoor, payload delivery, reconnaissance, lateral movement, and data exfiltration capabilities. Although Qakbot's primary delivery method has always been email-based, threat actors have been known to modify their email-based delivery methods of Qakbot in the face of changing circumstances. In the first half of 2022, Microsoft started rolling out versions of Office which block XL4 and VBA macros by default [1]/[2]/[3]. Prior to this change, Qakbot email campaigns typically consisted in the spreading of deceitful emails with Office attachments containing malicious macros. In the face of Microsoft's default blocking of macros, threat actors appeared to cease delivering Qakbot via Office attachments, and shifted to primarily using HTML attachments, through a method known as 'HTML smuggling' [4]/[5]. After the public disclosure [6] of the Follina vulnerability (CVE-2022-30190) in Microsoft Support Diagnostic Tool (MSDT) in May 2022, Qakbot actors were seen capitalizing on the vulnerability to facilitate their email-based delivery of Qakbot payloads [7]/[8]/[9]. 

Given the inclination of Qakbot actors to adapt their email-based delivery methods, it is no surprise that they were quick to capitalize on the novel OneNote-based delivery method which emerged in December 2022. Since December 2022, threat actors have been seen using OneNote attachments to deliver a variety of malware strains, ranging from Formbook [10] to AsynRAT [11] to Emotet [12]. The abuse of OneNote documents to deliver malware is made possible by the fact that OneNote allows for the embedding of executable file types such as HTA files, CMD files, and BAT files. At the end of January 2023, actors started to leverage OneNote attachments to deliver Qakbot [13]/[14]. The adoption of this novel delivery method by Qakbot actors resulted in a surge in Qakbot infections in the wider threat landscape and across the Darktrace customer base.

Observed Activity Chains

Between January 31 and February 24, 2023, Darktrace observed variations of the following pattern of activity across its customer base:

1. User's device contacts OneNote-related endpoint 

2. User's device makes an external GET request with an empty Host header, a target URI whose final segment consists in 5 or 6 digits followed by '.dat', and a User-Agent header referencing either cURL or PowerShell. The GET request is responded to with a DLL file

3. User's device makes SSL connections over ports 443 and 2222 to unusual external endpoints, and makes TCP connections over port 65400 to 23.111.114[.]52

4. User's device makes SSL connections over port 443 to an external host named 'bonsars[.]com' (IP: 194.165.16[.]56) and TCP connections over port 443 to 78.31.67[.]7

5. User’s device makes call to Endpoint Mapper service on internal systems and then connects to the Service Control Manager (SCM) 

6. User's device uploads files with algorithmically generated names and ‘.dll’ or ‘.dll.cfg’ file extensions to SMB shares on internal systems

7. User's device makes Service Control requests to the systems to which it uploaded ‘.dll’ and ‘.dll.cfg’ files 

Further investigation of these chains of activity revealed that they were parts of Qakbot infections initiated via interactions with malicious OneNote attachments. 

Figure 1: Steps of observed QakNote infections.

Delivery Phase

Users' interactions with malicious OneNote attachments, which were evidenced by devices' HTTPS connections to OneNote-related endpoints, such as 'www.onenote[.]com', 'contentsync.onenote[.]com', and 'learningtools.onenote[.]com', resulted in the retrieval of Qakbot DLLs from unusual, external endpoints. In some cases, the user's interaction with the malicious OneNote attachment caused their device to fetch a Qakbot DLL using cURL, whereas, in other cases, it caused their device to download a Qakbot DLL using PowerShell. These different outcomes reflected variations in the contents of the executable files embedded within the weaponized OneNote attachments. In addition to having cURL and PowerShell User-Agent headers, the HTTP requests triggered by interaction with these OneNote attachments had other distinctive features, such as empty host headers and target URIs whose last segment consists in 5 or 6 digits followed by '.dat'. 

Figure 2: Model breach highlighting a user’s device making a HTTP GET request to 198.44.140[.]78 with a PowerShell User-Agent header and the target URI ‘/210/184/187737.dat’.
Figure 3: Model breach highlighting a user’s device making a HTTP GET request to 103.214.71[.]45 with a cURL User-Agent header and the target URI ‘/70802.dat’.
Figure 4: Event Log showing a user’s device making a GET request with a cURL User-Agent header to 185.231.205[.]246 after making an SSL connection to contentsync.onenote[.]com.
Figure 5: Event Log showing a user’s device making a GET request with a cURL User-Agent header to 185.231.205[.]246 after making an SSL connection to www.onenote[.]com.

Command and Control Phase

After fetching Qakbot DLLs, users’ devices were observed making numerous SSL connections over ports 443 and 2222 to highly unusual, external endpoints, as well as large volumes of TCP connections over port 65400 to 23.111.114[.]52. These connections represented Qakbot-infected devices communicating with command and control (C2) infrastructure. Qakbot-infected devices were also seen making intermittent connections to legitimate endpoints, such as 'xfinity[.]com', 'yahoo[.]com', 'verisign[.]com', 'oracle[.]com', and 'broadcom[.]com', likely due to Qakbot making connectivity checks. 

Figure 6: Event Log showing a user’s device contacting Qakbot C2 infrastructure and making connectivity checks to legitimate domains.
Figure 7: Event Log showing a user’s device contacting Qakbot C2 infrastructure and making connectivity checks to legitimate domains.

Cobalt Strike and VNC Phase

After Qakbot-infected devices established communication with C2 servers, they were observed making SSL connections to the external endpoint, bonsars[.]com, and TCP connections to the external endpoint, 78.31.67[.]7. The SSL connections to bonsars[.]com were C2 connections from Cobalt Strike Beacon, and the TCP connections to 78.31.67[.]7 were C2 connections from Qakbot’s Virtual Network Computing (VNC) module [15]/[16]. The occurrence of these connections indicate that actors leveraged Qakbot infections to drop Cobalt Strike Beacon along with a VNC payload onto infected systems. The deployment of Cobalt Strike and VNC likely provided actors with ‘hands-on-keyboard’ access to the Qakbot-infected systems. 

Figure 8: Advanced Search logs showing a user’s device contacting OneNote endpoints, fetching a Qakbot DLL over HTTP, making SSL connections to Qakbot infrastructure and connectivity checks to legitimate domains, and then making SSL connections to the Cobalt Strike endpoint, bonsars[.]com.
Figure 9: Event Log showing a user’s device contacting the Cobalt Strike C2 endpoint, bonsars[.]com, and the VNC C2 endpoint, 78.31.67[.]7, whilst simultaneously contacting the Qakbot C2 endpoint, 47.32.78[.]150.

Lateral Movement Phase

After dropping Cobalt Strike Beacon and a VNC module onto Qakbot-infected systems, actors leveraged their strengthened foothold to connect to the Service Control Manager (SCM) on internal systems in preparation for lateral movement. Before connecting to the SCM, infected systems were seen making calls to the Endpoint Mapper service, likely to identify exposed Microsoft Remote Procedure Call (MSRPC) services on internal systems. The MSRPC service, Service Control Manager (SCM), is known to be abused by Cobalt Strike to create and start services on remote systems. Connections to this service were evidenced by OpenSCManager2  (Opnum: 0x40) and OpenSCManagerW (Opnum: 0xf) calls to the svcctl RPC interface. 

Figure 10: Advanced Search logs showing a user’s device contacting the Endpoint Mapper and Service Control Manager (SCM) services on internal systems. 

After connecting to the SCM on internal systems, infected devices were seen using SMB to distribute files with ‘.dll’ and ‘.dll.cfg’ extensions to SMB shares. These uploads were followed by CreateWowService (Opnum: 0x3c) calls to the svcctl interface, likely intended to execute the uploaded payloads. The naming conventions of the uploaded files indicate that they were Qakbot payloads. 

Figure 11: Advanced Search logs showing a user’s device making Service Control DCE-RPC requests to internal systems after uploading ‘.dll’ and ‘.dll.cfg’ files to them over SMB.

Fortunately, none of the observed QakNote infections escalated further than this. If these infections had escalated, it is likely that they would have resulted in the widespread detonation of additional malicious payloads, such as ransomware.  

Darktrace Coverage of QakNote Activity

Figure 1 shows the steps involved in the QakNote infections observed across Darktrace’s customer base. How far attackers got along this chain was in part determined by the following three factors:

The presence of Darktrace/Email typically stopped QakNote infections from moving past the initial infection stage. The presence of RESPOND/Network significantly slowed down observed activity chains, however, infections left unattended and not mitigated by the security teams were able to progress further along the attack chain. 

Darktrace observed varying properties in the QakNote emails detected across the customer base. OneNote attachments were typically detected as either ‘application/octet-stream’ files or as ‘application/x-tar’ files. In some cases, the weaponized OneNote attachment embedded a malicious file, whereas in other cases, the OneNote file embedded a malicious link (typically a ‘.png’ or ‘.gif’ link) instead. In all cases Darktrace observed, QakNote emails used subject lines starting with ‘RE’ or ‘FW’ to manipulating their recipients into thinking that such emails were part of an existing email chain/thread. In some cases, emails impersonated users known to their recipients by including the names of such users in their header-from personal names. In many cases, QakNote emails appear to have originated from likely hijacked email accounts. These are highly successful methods of social engineering often employed by threat actors to exploit a user’s trust in known contacts or services, convincing them to open malicious emails and making it harder for security tools to detect.

The fact that observed QakNote emails used the fake-reply method, were sent from unknown email accounts, and contained attachments with unusual MIME types, caused such emails to breach the following Darktrace/Email models:

  • Association / Unknown Sender
  • Attachment / Unknown File
  • Attachment / Unsolicited Attachment
  • Attachment / Highly Unusual Mime
  • Attachment / Unsolicited Anomalous Mime
  • Attachment / Unusual Mime for Organisation
  • Unusual / Fake Reply
  • Unusual / Unusual Header TLD
  • Unusual / Fake Reply + Unknown Sender
  • Unusual / Unusual Connection from Unknown
  • Unusual / Off Topic

QakNote emails impersonating known users also breached the following DETECT & RESPOND/Email models:

  • Unusual / Unrelated Personal Name Address
  • Spoof / Basic Known Entity Similarities
  • Spoof / Internal User Similarities
  • Spoof / External User Similarities
  • Spoof / Internal User Similarities + Unrelated Personal Name Address
  • Spoof / External User Similarities + Unrelated Personal Name Address
  • Spoof / Internal User Similarities + Unknown File
  • Spoof / External User Similarities + Fake Reply
  • Spoof / Possible User Spoof from New Address - Enhanced Internal Similarities
  • Spoof / Whale

The actions taken by Darktrace on the observed emails is ultimately determined by Darktrace/Email models are breached. Those emails which did not breach Spoofing models (due to lack of impersonation indicators) received the ‘Convert Attachment’ action. This action converts suspicious attachments into neutralized PDFs, in this case successfully unweaponizing the malicious OneNote attachments. QakNote emails which did breach Spoofing models (due to the presence of impersonation indicators) received the strongest possible action, ‘Hold Message’. This action prevents suspicious emails from reaching the recipients’ mailbox. 

Figure 12: Email log showing a malicious OneNote email (without impersonation indicators) which received a 87% anomaly score, a ‘Move to junk’ action, and a ‘Convert attachment’ actions from Darktrace/Email.
Figure 13: Email log showing a malicious OneNote email (with impersonation indicators) which received an anomaly score of 100% and a ‘Hold message’ action from Darktrace/Email.
Figure 14: Email log showing a malicious OneNote email (with impersonation indicators) which received an anomaly score of 100% and a ‘Hold message’ action from Darktrace/Email.

If threat actors managed to get past the first stage of the QakNote kill chain, likely due to the absence of appropriate email security tools, the execution of the subsequent steps resulted in strong intervention from Darktrace/Network. 

Interactions with malicious OneNote attachments caused their devices to fetch a Qakbot DLL from a remote server via HTTP GET requests with an empty Host header and either a cURL or PowerShell User-Agent header. These unusual HTTP behaviors caused the following Darktrace/Network models to breach:

  • Device / New User Agent
  • Device / New PowerShell User Agent
  • Device / New User Agent and New IP
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous Connection / Powershell to Rare External
  • Anomalous File / Numeric File Download
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / New User Agent Followed By Numeric File Download

For customers with RESPOND/Network active, these breaches resulted in the following autonomous actions:

  • Enforce group pattern of life for 30 minutes
  • Enforce group pattern of life for 2 hours
  • Block connections to relevant external endpoints over relevant ports for 2 hours   
  • Block all outgoing traffic for 10 minutes
Figure 15: Event Log showing a user’s device receiving Darktrace RESPOND/Network actions after downloading a Qakbot DLL. 
Figure 16: Event Log showing a user’s device receiving Darktrace RESPOND/Network actions after downloading a Qakbot DLL.

Successful, uninterrupted downloads of Qakbot DLLs resulted in connections to Qakbot C2 servers, and subsequently to Cobalt Strike and VNC C2 connections. These C2 activities resulted in breaches of the following DETECT/Network models:

  • Compromise / Suspicious TLS Beaconing To Rare External
  • Compromise / Large Number of Suspicious Successful Connections
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Beaconing Activity To External Rare
  • Compromise / Slow Beaconing Activity To External Rare
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Device / Initial Breach Chain Compromise

For customers with RESPOND/Network active, these breaches caused RESPOND to autonomously perform the following actions:

  • Block connections to relevant external endpoints over relevant ports for 1 hour
Figure 17: Event Log showing a user’s device receiving RESPOND/Network actions after contacting the Qakbot C2 endpoint,  Cobalt Strike C2 endpoint, bonsars[.]com.

In cases where C2 connections were allowed to continue, actors attempted to move laterally through usage of SMB and Service Control Manager. This lateral movement activity caused the following DETECT/Network models to breach:

  • Device / Possible SMB/NTLM Reconnaissance
  • Anomalous Connection / New or Uncommon Service Control 

For customers with RESPOND/Network enabled, these breaches caused RESPOND to autonomously perform the following actions:

  • Block connections to relevant internal endpoints over port 445 for 1 hour
Figure 18: Event Log shows a user’s device receiving RESPOND/Network actions after contacting the Qakbot C2 endpoint, 5.75.205[.]43, and distributing ‘.dll’ and ‘.dll.cfg’ files internally.

The QakNote infections observed across Darktrace’s customer base involved several steps, each of which elicited alerts and autonomous preventative actions from Darktrace. By autonomously investigating the alerts from DETECT, Darktrace’s Cyber AI Analyst was able to connect the distinct steps of observed QakNote infections into single incidents. It then produced incident logs to present in-depth details of the activity it uncovered, provide full visibility for customer security teams.

Figure 19: AI Analyst incident entry showing the steps of a QakNote infection which AI Analyst connected following its autonomous investigations.

Conclusion

Faced with the emerging threat of QakNote infections, Darktrace demonstrated its ability to autonomously detect and respond to arising threats in a constantly evolving threat landscape. The attack chains which Darktrace observed across its customer base involved the delivery of Qakbot via malicious OneNote attachments, the usage of ports 65400 and 2222 for Qakbot C2 communication, the usage of Cobalt Strike Beacon and VNC for ‘hands-on-keyboard’ activity, and the usage of SMB and Service Control Manager for lateral movement. 

Despite the novelty of the OneNote-based delivery method, Darktrace was able to identify QakNote infections across its customer base at various stages of the kill chain, using its autonomous anomaly-based detection to identify unusual activity or deviations from expected behavior. When active, Darktrace/Email neutralized malicious QakNote attachments sent to employees. In cases where Darktrace/Email was not active, Darktrace/Network detected and slowed down the unusual network activities which inevitably ensued from Qakbot infections. Ultimately, this intervention from Darktrace’s products prevented infections from leading to further harmful activity, such as data exfiltration and the detonation of ransomware.

Darktrace is able to offer customers an unparalleled level of network security by combining both Darktrace/Network and Darktrace/Email, safeguarding both their email and network environments. With its suite of products, including DETECT and RESPOND, Darktrace can autonomously uncover threats to customer networks and instantaneously intervene to prevent suspicious activity leading to damaging compromises. 

Appendices

MITRE ATT&CK Mapping 

Initial Access:

T1566.001 – Phishing: Spearphishing Attachment

Execution:

T1204.001 – User Execution: Malicious Link

T1204.002 – User Execution: Malicious File

T1569.002 – System Services: Service Execution

Lateral Movement:

T1021.002 – Remote Services: SMB/Windows Admin Shares

Command and Control:

T1573.002 – Encrypted Channel : Asymmetric Cryptography

T1571 – Non-Standard Port 

T1105 – Ingress Tool Transfer

T1095 –  Non-Application Layer Protocol

T1219 – Remote Access Software

List of IOCs

IP Addresses and/or Domain Names:

- 103.214.71[.]45 - Qakbot download infrastructure 

- 141.164.35[.]94 - Qakbot download infrastructure 

- 95.179.215[.]225 - Qakbot download infrastructure 

- 128.254.207[.]55 - Qakbot download infrastructure

- 141.164.35[.]94 - Qakbot download infrastructure

- 172.96.137[.]149 - Qakbot download infrastructure

- 185.231.205[.]246 - Qakbot download infrastructure

- 216.128.146[.]67 - Qakbot download infrastructure 

- 45.155.37[.]170 - Qakbot download infrastructure

- 85.239.41[.]55 - Qakbot download infrastructure

- 45.67.35[.]108 - Qakbot download infrastructure

- 77.83.199[.]12 - Qakbot download infrastructure 

- 45.77.63[.]210 - Qakbot download infrastructure 

- 198.44.140[.]78 - Qakbot download infrastructure

- 47.32.78[.]150 - Qakbot C2 infrastructure

- 197.204.13[.]52 - Qakbot C2 infrastructure

- 68.108.122[.]180 - Qakbot C2 infrastructure

- 2.50.48[.]213 - Qakbot C2 infrastructure

- 66.180.227[.]60 - Qakbot C2 infrastructure

- 190.206.75[.]58 - Qakbot C2 infrastructure

- 109.150.179[.]236 - Qakbot C2 infrastructure

- 86.202.48[.]142 - Qakbot C2 infrastructure

- 143.159.167[.]159 - Qakbot C2 infrastructure

- 5.75.205[.]43 - Qakbot C2 infrastructure

- 184.176.35[.]223 - Qakbot C2 infrastructure 

- 208.187.122[.]74 - Qakbot C2 infrastructure

- 23.111.114[.]52 - Qakbot C2 infrastructure 

- 74.12.134[.]53 – Qakbot C2 infrastructure

- bonsars[.]com • 194.165.16[.]56 - Cobalt Strike C2 infrastructure 

- 78.31.67[.]7 - VNC C2 infrastructure

Target URIs of GET Requests for Qakbot DLLs:

- /70802.dat 

- /51881.dat

- /12427.dat

- /70136.dat

- /35768.dat

- /41981.dat

- /30622.dat

- /72286.dat

- /46557.dat

- /33006.dat

- /300332.dat

- /703558.dat

- /760433.dat

- /210/184/187737.dat

- /469/387/553748.dat

- /282/535806.dat

User-Agent Headers of GET Requests for Qakbot DLLs:

- curl/7.83.1

- curl/7.55.1

- Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.2364

- Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.3770

- Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.2364

SHA256 Hashes of Downloaded Qakbot DLLs:  

- 83e9bdce1276d2701ff23b1b3ac7d61afc97937d6392ed6b648b4929dd4b1452

- ca95a5dcd0194e9189b1451fa444f106cbabef3558424d9935262368dba5f2c6 

- fa067ff1116b4c8611eae9ed4d59a19d904a8d3c530b866c680a7efeca83eb3d

- e6853589e42e1ab74548b5445b90a5a21ff0d7f8f4a23730cffe285e2d074d9e

- d864d93b8fd4c5e7fb136224460c7b98f99369fc9418bae57de466d419abeaf6

- c103c24ccb1ff18cd5763a3bb757ea2779a175a045e96acbb8d4c19cc7d84bea

Names of Internally Distributed Qakbot DLLs: 

- rpwpmgycyzghm.dll

- rpwpmgycyzghm.dll.cfg

- guapnluunsub.dll

- guapnluunsub.dll.cfg

- rskgvwfaqxzz.dll

- rskgvwfaqxzz.dll.cfg

- hkfjhcwukhsy.dll

- hkfjhcwukhsy.dll.cfg

- uqailliqbplm.dll

- uqailliqbplm.dll.cfg

- ghmaorgvuzfos.dll

- ghmaorgvuzfos.dll.cfg

Links Found Within Neutralized QakNote Email Attachments:

- hxxps://khatriassociates[.]com/MBt/3.gif

- hxxps://spincotech[.]com/8CoBExd/3.gif

- hxxps://minaato[.]com/tWZVw/3.gif

- hxxps://famille2point0[.]com/oghHO/01.png

- hxxps://sahifatinews[.]com/jZbaw/01.png

- hxxp://87.236.146[.]112/62778.dat

- hxxp://87.236.146[.]112/59076.dat

- hxxp://185.231.205[.]246/73342.dat

References

[1] https://techcommunity.microsoft.com/t5/excel-blog/excel-4-0-xlm-macros-now-restricted-by-default-for-customer/ba-p/3057905

[2] https://techcommunity.microsoft.com/t5/microsoft-365-blog/helping-users-stay-safe-blocking-internet-macros-by-default-in/ba-p/3071805

[3] https://learn.microsoft.com/en-us/deployoffice/security/internet-macros-blocked

[4] https://www.cyfirma.com/outofband/html-smuggling-a-stealthier-approach-to-deliver-malware/

[5] https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/html-smuggling-the-hidden-threat-in-your-inbox/

[6] https://twitter.com/nao_sec/status/1530196847679401984

[7] https://www.fortiguard.com/threat-signal-report/4616/qakbot-delivered-through-cve-2022-30190-follina

[8] https://isc.sans.edu/diary/rss/28728

[9] https://darktrace.com/blog/qakbot-resurgence-evolving-along-with-the-emerging-threat-landscape

[10] https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/trojanized-onenote-document-leads-to-formbook-malware/

[11] https://www.proofpoint.com/uk/blog/threat-insight/onenote-documents-increasingly-used-to-deliver-malware

[12] https://www.malwarebytes.com/blog/threat-intelligence/2023/03/emotet-onenote

[13] https://blog.cyble.com/2023/02/01/qakbots-evolution-continues-with-new-strategies/

[14] https://news.sophos.com/en-us/2023/02/06/qakbot-onenote-attacks/

[15] https://isc.sans.edu/diary/rss/29210

[16] https://unit42.paloaltonetworks.com/feb-wireshark-quiz-answers/

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Sam Lister
SOC Analyst
Connor Mooney
SOC Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
항목을 찾을 수 없습니다.
PRODUCT SPOTLIGHT
항목을 찾을 수 없습니다.

More in this series

항목을 찾을 수 없습니다.

Blog

Inside the SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

Conclusion

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

Appendices

References

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Device / Suspicious SMB Scanning Activity

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromise / Suspicious File and C2  

Device / Internet Facing Device with High Priority Alert  

Device / Large Number of Model Breaches  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Anomalous Server Activity / Outgoing from Server

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

List of IoCs

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK Mapping

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

Continue reading
About the author
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

항목을 찾을 수 없습니다.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

무료 평가판 시작
Darktrace AI protecting a business from cyber threats.