Blog

Inside the SOC

Admin Credential Abuse: How Darktrace Succeeded Where Other Solutions Failed

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
17
Aug 2023
17
Aug 2023
This blog details a malicious actor’s attempt to abuse a customer’s administrative credentials in order to further their compromise on the network. Thanks to its anomaly-based approach to threat detection, Darktrace was the only solution in the customer’s stack to identify and contain the attack.

What is Admin Credential Abuse?

In an effort to remain undetected by increasingly vigilant security teams, malicious actors across the threat landscape often resort to techniques that allow them to remain ‘quiet’ on the network and carry out their objectives subtly. One such technique often employed by attackers is using highly privileged credentials to carry out malicious activity.

This emphasizes the need to be hyper vigilant and not assume that ‘administrative’ activity using privileged credentials is legitimate. In this way, both internal visibility and defense in-depth are needed, as well as a strong understanding of ‘normal’ administrative activity to then identify any deviations from this.  

In one recent example, Darktrace identified a threat actor attempting to use privileged administrative credentials to move laterally through a customer’s network and compromise two further critical servers. Darktrace DETECT™ identified that this activity was unusual and alerted the customer to early signs of compromise, reconnaissance and lateral movement to the other critical devices, while Darktrace RESPOND™ acted autonomously to inhibit the spread of activity and allowed the customer to quarantine the compromised devices.

Attack Overview and Darktrace Coverage

Over the course of a week in late May 2023, Darktrace observed a compromise on the network of a customer in the Netherlands. The threat actors primarily used living off the land techniques, abusing legitimate administrative credentials and executables to perform unexpected activities. This technique is intended to go under the radar of traditional security tools that are often unable to distinguish between the legitimate or malicious use of privileged credentials.

Darktrace was the only security solution in the customer’s stack that way able to detect and contain the attack, preventing it from spreading through their digital estate.

1. Device Reactivated

On May 22, 2023, Darktrace began to observe traffic originating from a File Server device which prior to this, had been been inactive on the network for some time, with no incoming or outgoing traffic recently observed for this IP. Therefore, upon initiating connections again, Darktrace’s AI tagged the device with the “Re-Activated Device” label. It also tagged the device as an “Internet Facing System”, which could represent an initial point of compromise.

Following this, the device was observed using an administrative credential that was commonly used across network, with no clear indications of brute-force activity or successive login failures preceeding this activity. The unusual use of a known credential on a network can be very difficult to detect for traditional security tools. Darktrace’s anomaly-based detection allows it to recognize subtle deviations in device behavior meaning it is uniquely placed to recognize this type of activity.

2. Reconaissance  

On the following day, the affected device began to perform SMB scans for open 445 ports, and writing files such as srvsvc and winreg, both of which are indicative of network  reconnaissance. Srvsvc is used to enumerate available SMB shares on destination devices which could be used to then write malicious files to these shares, while Winreg (Windows Registry) is used to store information that configures users, applications, and hardware devices [1]. Darktrace also observed the device carrying out DCE_RPC activity and making Windows Management Instrumentation (WMI) enumeration requests to other internal devices.

3. Lateral Movement via SMB

On May 24 and May 30, Darktrace observed the same device writing files over SMB to a number of other internal devices, including an SMB server and the Domain Controller. Darktrace identified that these writers were to privileged credential paths, such as C$ and ADMIN$, and it further recognized that the device was using the compromised administrative credential.

The files included remote command executable files (.exe) and batch scripts which execute commands upon clicking in a serial order. This behavior is indicative of a threat actor performing lateral movement in an attempt to infect other devices and strengthen their foothold in the network.

Files written:

·       LogConverter.bat

·       sql.bat

·       Microsoft.NodejsTools.PressAnyKey.exe

·       PSEXESVC.exe

·       Microsoft.NodejsTools.PressAnyKey.lnk

·       CG6oDkyFHl3R.t

5. Reconnaissance Spread

Around the same time as the observed lateral movement activity, between May 24 and May 30, the initially compromised device continued SMB and DCE_RPC activity, mainly involving SMB writes of files such as srvsvc, and PSEXESVC.exe.

Then, on May 28, Darktrace identified another internal Domain Controller engaging in similar suspicious behavior to the original compromised device. This included network scanning, enumeration and service control activity, indicating a spread of further malicious reconnaissance.

Following the successful detection of this activity, Darktrace’s Cyber AI Analyst launched autonomous investigations which was able to correlate incidents from multiple affected devices across the network, in doing so connecting multiple incidents into one security event.

Figure 1: Cyber AI Analyst connecting multiple events into one incident
Figure 2: Cyber AI Analyst investigation process to identify suspicious activity.

6. Lateral Movement

Alongside these SMB writes, the initially compromised device was seen connecting to various internal devices over ports associated with administrative protocols such as Remote Desktop Protocol (RDP). It also made a high volume of NTLM login failures for the credential ‘administrator’, suggesting that the malicious actor was attempting to brute-force an administrative credential.

7. Suspicious External Activity

Following earlier SMB writes from the initially compromised device to the Domain Controller server, the Domain Controller was seen making an unusual volume of external connections to rare endpoints which could indicate malicious command and control (C2) communication.

Alongside this activity, between May 30 and June 1, Darktrace also observed an unusually large number (over 12 million) of incoming connections from external endpoints. This activity is likely indicative of an attempted Denial of Service (DoS) attack.

Endpoints include:

·       45.15.145[.]92

·       198.2.200[.]89

·       162.211.180[.]215

Figure 3: Graphing function in the Darktrace UI showing the observed spike of inbound communication from external endpoints, indicating a potential DoS attack.

8. Reconnaissance and RDP activity

On May 31, the initially compromised device was seen creating an administrative RDP session with cookie ‘Administr’. Using the initially compromised administrative credential, further suspicious SMB activity was observed from the compromised devices on the same day including further SMB Enumeration, service control, PsExec remote command execution, and writes of another suspicious batch script file to various internal devices.

Darktrace RESPOND Coverage

Darktrace RESPOND’s autonomous response capabilities allowed it to take instantaneous preventative action against the affected devices as soon as suspicious activity was identified, consequently inhibiting the spread of this attack.

Specifically, Darktrace RESPOND was able to block suspicious connections to multiple internal devices and ports, among them port 445 which was used by threat actors to perform SMB scanning, for one hour. As a result of the autonomous actions carried out by Darktrace, the attack was stopped at the earliest possible stage.

Figure 4: Autonomous RESPOND actions taken against initially compromised devices.

In addition to these autonomous actions, the customer was able to further utilize RESPOND for containment purposes by manually actioning some of the more severe actions suggested by RESPOND, such as quarantining compromised devices from the rest of the network for a week.

Figure 5: Manually applied RESPOND actions to quarantine compromised devices for one week.

Conclusion

As attackers continue to employ harder to detect living off the land techniques to exploit administrative credentials and move laterally across networks, it is paramount for organizations to have an intelligent decision maker that can recgonize the subtle deviations in device behavior.

Thanks to its Self-Learning AI, Darktrace is uniquely placed to understand its customer’s networks, allowing it to recognize unusual or uncommon activity for individual devices or user credentials, irrespective of whether this activity is typically considered as legitimate.

In this case, Darktrace was the only solution in the customer’s security stack that successfully identified and mitigated this attack. Darktrace DETECT was able to identify the the early stages of the compromise and provide full visibility over the kill chain. Meanwhile, Darktrace RESPOND moved at machine-speed, blocking suspicious connections and preventing the compromise from spreading across the customer’s network.

Appendices

Darktrace DETECT Model Breaches

Anomalous Connection / High Volume of New or Uncommon Service Control

Anomalous Connection / New or Uncommon Service Control

Anomalous Connection / SMB Enumeration

Anomalous Connection / Unusual Admin RDP Session

Anomalous Connection / Unusual Admin SMB Session

Anomalous File / Internal / Executable Uploaded to DC

Anomalous File / Internal / Unusual SMB Script Write

Anomalous Server Activity / Outgoing from Server

Anomalous Server Activity / Possible Denial of Service Activity

Antigena / Network / Insider Threat / Antigena Network Scan Block

Antigena / Network / Insider Threat / Antigena SMB Enumeration Block

Antigena / Network / Significant Anomaly / Antigena Enhanced Monitoring from Server Block

Antigena / Network / External Threat / Antigena File then New Outbound Block

Compliance / Outgoing NTLM Request from DC

Compliance / SMB Drive Write

Device / Anomalous NTLM Brute Force

Device / ICMP Address Scan  

Device / Internet Facing Device with High Priority Alert

Device / Large Number of Model Breaches

Device / Large Number of Model Breaches from Critical Network Device

Device / Multiple Lateral Movement Model Breaches

Device / Network Scan

Device / New or Uncommon SMB Named Pipe

Device / New or Uncommon WMI Activity

Device / New or Unusual Remote Command Execution

Device / Possible SMB/NTLM Brute Force

Device / RDP Scan

Device / SMB Lateral Movement

Device / SMB Session Brute Force (Admin)

Device / Suspicious SMB Scanning Activity

Darktrace RESPOND Model Breaches

Antigena / Network / Insider Threat / Antigena Network Scan Block

Antigena / Network / Insider Threat / Antigena SMB Enumeration Block

Antigena / Network / Significant Anomaly / Antigena Enhanced Monitoring from Server Block

Antigena / Network / External Threat / Antigena File then New Outbound Block

Cyber AI Analyst Incidents

Extensive Suspicious Remote WMI Activity

Extensive Unusual Administrative Connections

Large Volume of SMB Login Failures from Multiple Devices

Port Scanning

Scanning of Multiple Devices

SMB Writes of Suspicious Files

Suspicious Chain of Administrative Connections

Suspicious DCE_RPC Activity

TCP Scanning of Multiple Devices

MITRE ATT&CK Mapping

RECONNAISSANCE
T1595 Active Scanning
T1589.001 Gathering Credentials

CREDENTIAL ACCESS
T1110 Brute Force

LATERAL MOVEMENT
T1210 Exploitation of Remote Services
T1021.001 Remote Desktop Protocol

COMMAND AND CONTROL
T1071 Application Layer Protocol

IMPACT
T1498.001 Direct Network Flood

References

[1] https://learn.microsoft.com/en-us/troubleshoot/windows-server/performance/windows-registry-advanced-users

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Zoe Tilsiter
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
Nessun articolo trovato.
COre coverage
Nessun articolo trovato.

More in this series

Nessun articolo trovato.

Blog

Nessun articolo trovato.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community

Blog

Inside the SOC

Connecting the Dots: Darktrace’s Detection of the Exploitation of the ConnectWise ScreenConnect Vulnerabilities

Default blog imageDefault blog image
10
May 2024

Introduction

Across an ever changing cyber landscape, it is common place for threat actors to actively identify and exploit newly discovered vulnerabilities within commonly utilized services and applications. While attackers are likely to prioritize developing exploits for the more severe and global Common Vulnerabilities and Exposures (CVEs), they typically have the most success exploiting known vulnerabilities within the first couple years of disclosure to the public.

Addressing these vulnerabilities in a timely manner reduces the effectiveness of known vulnerabilities, decreasing the pace of malicious actor operations and forcing pursuit of more costly and time-consuming methods, such as zero-day related exploits or attacking software supply chain operations. While actors also develop tools to exploit other vulnerabilities, developing exploits for critical and publicly known vulnerabilities gives actors impactful tools at a low cost they are able to use for quite some time.

Between January and March 2024, the Darktrace Threat Research team investigated one such example that involved indicators of compromise (IoCs) suggesting the exploitation of vulnerabilities in ConnectWise’s remote monitoring and management (RMM) software ScreenConnect.

What are the ConnectWise ScreenConnect vulnerabilities?

CVE-2024-1708 is an authentication bypass vulnerability in ScreenConnect 23.9.7 (and all earlier versions) that, if exploited, would enable an attacker to execute remote code or directly impact confidential information or critical systems. This exploit would pave the way for a second ScreenConnect vunerability, CVE-2024-1709, which allows attackers to directly access confidential information or critical systems [1].

ConnectWise released a patch and automatically updated cloud versions of ScreenConnect 23.9.9, while urging security temas to update on-premise versions immediately [3].

If exploited in conjunction, these vulnerabilities could allow a malicious actor to create new administrative accounts on publicly exposed instances by evading existing security measures. This, in turn, could enable attackers to assume an administrative role and disable security tools, create backdoors, and disrupt RMM processes. Access to an organization’s environment in this manner poses serious risk, potentially leading to significant consequences such as deploying ransomware, as seen in various incidents involving the exploitation of ScreenConnect [2]

Darktrace Coverage of ConnectWise Exploitation

Darktrace’s anomaly-based detection was able to identify evidence of exploitation related to CVE-2024-1708 and CVE-2024-1709 across two distinct timelines; these detections included connectivity with endpoints that were later confirmed to be malicious by multiple open-source intelligence (OSINT) vendors. The activity observed by Darktrace suggests that threat actors were actively exploiting these vulnerabilities across multiple customer environments.

In the cases observed across the Darktrace fleet, Darktrace DETECT™ and Darktrace RESPOND™ were able to work in tandem to pre-emptively identify and contain network compromises from the onset. While Darktrace RESPOND was enabled in most customer environments affected by the ScreenConnect vulnerabilities, in the majority of cases it was configured in Human Confirmation mode. Whilst in Human Confirmation mode, RESPOND will provide recommended actions to mitigate ongoing attacks, but these actions require manual approval from human security teams.

When enabled in autonomous response mode, Darktrace RESPOND will take action automatically, shutting down suspicious activity as soon as it is detected without the need for human intervention. This is the ideal end state for RESPOND as actions can be taken at machine speed, without any delays waiting for user approval.

Looking within the patterns of activity observed by Darktrace , the typical  attack timeline included:

Darktrace observed devices on affected customer networks performing activity indicative of ConnectWise ScreenConnect usage, for example connections over 80 and 8041, connections to screenconnect[.]com, and the use of the user agent “LabTech Agent”. OSINT research suggests that this user agent is an older name for ConnectWise Automate [5] which also includes ScreenConnect as standard [6].

Darktrace DETECT model alert highlighting the use of a remote management tool, namely “screenconnect[.]com”.
Figure 1: Darktrace DETECT model alert highlighting the use of a remote management tool, namely “screenconnect[.]com”.

This activity was typically followed by anomalous connections to the external IP address 108.61.210[.]72 using URIs of the form “/MyUserName_DEVICEHOSTNAME”, as well as additional connections to another external, IP 185.62.58[.]132. Both of these external locations have since been reported as potentially malicious [14], with 185.62.58[.]132 in particular linked to ScreenConnect post-exploitation activity [2].

Figure 2: Darktrace DETECT model alert highlighting the unusual connection to 185.62.58[.]132 via port 8041.
Figure 2: Darktrace DETECT model alert highlighting the unusual connection to 185.62.58[.]132 via port 8041.
Figure 3: Darktrace DETECT model alert highlighting connections to 108.61.210[.]72 using a new user agent and the “/MyUserName_DEVICEHOSTNAME” URI.
Figure 3: Darktrace DETECT model alert highlighting connections to 108.61.210[.]72 using a new user agent and the “/MyUserName_DEVICEHOSTNAME” URI.

Same Exploit, Different Tactics?  

While the majority of instances of ConnectWise ScreenConnect exploitation observed by Darktrace followed the above pattern of activity, Darktrace was able to identify some deviations from this.

In one customer environment, Darktrace’s detection of post-exploitation activity began with the same indicators of ScreenConnect usage, including connections to screenconnect[.]com via port 8041, followed by connections to unusual domains flagged as malicious by OSINT, in this case 116.0.56[.]101 [16] [17]. However, on this deployment Darktrace also observed threat actors downloading a suspicious AnyDesk installer from the endpoint with the URI “hxxp[:]//116.0.56[.]101[:]9191/images/Distribution.exe”.

Figure 4: Darktrace DETECT model alert highlighting the download of an unusual executable file from 116.0.56[.]101.
Figure 4: Darktrace DETECT model alert highlighting the download of an unusual executable file from 116.0.56[.]101.

Further investigation by Darktrace’s Threat Research team revealed that this endpoint was associated with threat actors exploiting CVE-2024-1708 and CVE-2024-1709 [1]. Darktrace was additionally able to identify that, despite the customer being based in the United Kingdom, the file downloaded came from Pakistan. Darktrace recognized that this represented a deviation from the device’s expected pattern of activity and promptly alerted for it, bringing it to the attention of the customer.

Figure 5: External Sites Summary within the Darktrace UI pinpointing the geographic locations of external endpoints, in this case highlighting a file download from Pakistan.
Figure 5: External Sites Summary within the Darktrace UI pinpointing the geographic locations of external endpoints, in this case highlighting a file download from Pakistan.

Darktrace’s Autonomous Response

In this instance, the customer had Darktrace enabled in autonomous response mode and the post-exploitation activity was swiftly contained, preventing the attack from escalating.

As soon as the suspicious AnyDesk download was detected, Darktrace RESPOND applied targeted measures to prevent additional malicious activity. This included blocking connections to 116.0.56[.]101 and “*.56.101”, along with blocking all outgoing traffic from the device. Furthermore, RESPOND enforced a “pattern of life” on the device, restricting its activity to its learned behavior, allowing connections that are considered normal, but blocking any unusual deviations.

Figure 6: Darktrace RESPOND enforcing a “pattern of life” on the offending device after detecting the suspicious AnyDesk download.
Figure 6: Darktrace RESPOND enforcing a “pattern of life” on the offending device after detecting the suspicious AnyDesk download.
Figure 7: Darktrace RESPOND blocking connections to the suspicious endpoint 116.0.56[.]101 and “*.56.101” following the download of the suspicious AnyDesk installer.
Figure 7: Darktrace RESPOND blocking connections to the suspicious endpoint 116.0.56[.]101 and “*.56.101” following the download of the suspicious AnyDesk installer.

The customer was later able to use RESPOND to manually quarantine the offending device, ensuring that all incoming and outgoing traffic to or from the device was prohibited, thus preventing ay further malicious communication or lateral movement attempts.

Figure 8: The actions applied by Darktrace RESPOND in response to the post-exploitation activity related to the ScreenConnect vulnerabilities, including the manually applied “Quarantine device” action.

Conclusion

In the observed cases of the ConnectWise ScreenConnect vulnerabilities being exploited across the Darktrace fleet, Darktrace was able to pre-emptively identify and contain network compromises from the onset, offering vital protection against disruptive cyber-attacks.

While much of the post-exploitation activity observed by Darktrace remained the same across different customer environments, important deviations were also identified suggesting that threat actors may be adapting their tactics, techniques and procedures (TTPs) from campaign to campaign.

While new vulnerabilities will inevitably surface and threat actors will continually look for novel ways to evolve their methods, Darktrace’s Self-Learning AI and behavioral analysis offers organizations full visibility over new or unknown threats. Rather than relying on existing threat intelligence or static lists of “known bads”, Darktrace is able to detect emerging activity based on anomaly and respond to it without latency, safeguarding customer environments whilst causing minimal disruption to business operations.

Credit: Emma Foulger, Principal Cyber Analyst for their contribution to this blog.

Appendices

Darktrace Model Coverage

DETECT Models

Compromise / Agent Beacon (Medium Period)

Compromise / Agent Beacon (Long Period)

Anomalous File / EXE from Rare External Location

Device / New PowerShell User Agent

Anomalous Connection / Powershell to Rare External

Anomalous Connection / New User Agent to IP Without Hostname

User / New Admin Credentials on Client

Device / New User Agent

Anomalous Connection / Multiple HTTP POSTs to Rare Hostname

Anomalous Server Activity / Anomalous External Activity from Critical Network Device

Compromise / Suspicious Request Data

Compliance / Remote Management Tool On Server

Anomalous File / Anomalous Octet Stream (No User Agent)

RESPOND Models

Antigena / Network::External Threat::Antigena Suspicious File Block

Antigena / Network::External Threat::Antigena File then New Outbound Block

Antigena / Network::Significant Anomaly::Antigena Enhanced Monitoring from Client Block

Antigena / Network::Significant Anomaly::Antigena Significant Anomaly from Client Block

Antigena / Network::Significant Anomaly::Antigena Controlled and Model Breach

Antigena / Network::Insider Threat::Antigena Unusual Privileged User Activities Block

Antigena / Network / External Threat / Antigena Suspicious File Pattern of Life Block

Antigena / Network / Insider Threat / Antigena Unusual Privileged User Activities Pattern of Life Block

List of IoCs

IoC - Type - Description + Confidence

185.62.58[.]132 – IP- IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

108.61.210[.]72- IP - IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

116.0.56[.]101    - IP - IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

/MyUserName_ DEVICEHOSTNAME – URI - URI linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

/images/Distribution.exe – URI - URI linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

24780657328783ef50ae0964b23288e68841a421 - SHA1 Filehash - Filehash linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

a21768190f3b9feae33aaef660cb7a83 - MD5 Filehash - Filehash linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

MITRE ATT&CK Mapping

Technique – Tactic – ID - Sub-technique of

Web Protocols - COMMAND AND CONTROL - T1071.001 - T1071

Web Services      - RESOURCE DEVELOPMENT - T1583.006 - T1583

Drive-by Compromise - INITIAL ACCESS - T1189 – NA

Ingress Tool Transfer   - COMMAND AND CONTROL - T1105 - NA

Malware - RESOURCE DEVELOPMENT - T1588.001- T1588

Exploitation of Remote Services - LATERAL MOVEMENT - T1210 – NA

PowerShell – EXECUTION - T1059.001 - T1059

Pass the Hash      - DEFENSE EVASION, LATERAL MOVEMENT     - T1550.002 - T1550

Valid Accounts - DEFENSE EVASION, PERSISTENCE, PRIVILEGE ESCALATION, INITIAL ACCESS - T1078 – NA

Man in the Browser – COLLECTION - T1185     - NA

Exploit Public-Facing Application - INITIAL ACCESS - T1190         - NA

Exfiltration Over C2 Channel – EXFILTRATION - T1041 – NA

IP Addresses – RECONNAISSANCE - T1590.005 - T1590

Remote Access Software - COMMAND AND CONTROL - T1219 – NA

Lateral Tool Transfer - LATERAL MOVEMENT - T1570 – NA

Application Layer Protocol - COMMAND AND CONTROL - T1071 – NA

References:

[1] https://unit42.paloaltonetworks.com/connectwise-threat-brief-cve-2024-1708-cve-2024-1709/  

[2] https://www.huntress.com/blog/slashandgrab-screen-connect-post-exploitation-in-the-wild-cve-2024-1709-cve-2024-1708    

[3] https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass

[4] https://www.speedguide.net/port.php?port=8041  

[5] https://www.connectwise.com/company/announcements/labtech-now-connectwise-automate

[6] https://www.connectwise.com/solutions/software-for-internal-it/automate

[7] https://www.securityweek.com/slashandgrab-screenconnect-vulnerability-widely-exploited-for-malware-delivery/

[8] https://arcticwolf.com/resources/blog/cve-2024-1709-cve-2024-1708-follow-up-active-exploitation-and-pocs-observed-for-critical-screenconnect-vulnerabilities/https://success.trendmicro.com/dcx/s/solution/000296805?language=en_US&sfdcIFrameOrigin=null

[9] https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8

[10] https://socradar.io/critical-vulnerabilities-in-connectwise-screenconnect-postgresql-jdbc-and-vmware-eap-cve-2024-1597-cve-2024-22245/

[11] https://www.trendmicro.com/en_us/research/24/b/threat-actor-groups-including-black-basta-are-exploiting-recent-.html

[12] https://otx.alienvault.com/indicator/ip/185.62.58.132

[13] https://www.virustotal.com/gui/ip-address/185.62.58.132/community

[14] https://www.virustotal.com/gui/ip-address/108.61.210.72/community

[15] https://otx.alienvault.com/indicator/ip/108.61.210.72

[16] https://www.virustotal.com/gui/ip-address/116.0.56[.]101/community

[17] https://otx.alienvault.com/indicator/ip/116.0.56[.]101

Continue reading
About the author
Justin Torres
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Iniziare la prova gratuita
Darktrace AI protecting a business from cyber threats.